Warning: Permanently added '10.128.0.170' (ECDSA) to the list of known hosts. 2020/01/27 04:23:11 fuzzer started [ 54.675050] kauditd_printk_skb: 5 callbacks suppressed [ 54.675066] audit: type=1400 audit(1580098991.751:36): avc: denied { map } for pid=8346 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/01/27 04:23:13 dialing manager at 10.128.0.105:43003 2020/01/27 04:23:13 syscalls: 2893 2020/01/27 04:23:13 code coverage: enabled 2020/01/27 04:23:13 comparison tracing: enabled 2020/01/27 04:23:13 extra coverage: extra coverage is not supported by the kernel 2020/01/27 04:23:13 setuid sandbox: enabled 2020/01/27 04:23:13 namespace sandbox: enabled 2020/01/27 04:23:13 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/27 04:23:13 fault injection: enabled 2020/01/27 04:23:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/27 04:23:13 net packet injection: enabled 2020/01/27 04:23:13 net device setup: enabled 2020/01/27 04:23:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/01/27 04:23:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:25:05 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) write$vhost_msg_v2(r0, &(0x7f00000001c0)={0x2, 0x0, {&(0x7f0000000040)=""/157, 0x9d, &(0x7f0000000100)=""/165, 0x2, 0x4}}, 0x48) prctl$PR_SET_TIMERSLACK(0x1d, 0x200) r1 = socket$inet6(0xa, 0x80c, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000240)=0x8, 0x4) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000280)={0x8, 0x89f520a61dd1a8d6, 0x7, 0x3, 'syz1\x00', 0x6}) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000002c0)) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/create\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000380)={0x5, 0x9c9, 0x2, 0x0, 0x0, [{{r4}, 0x9}, {{r5}, 0x80000000}]}) socket$phonet_pipe(0x23, 0x5, 0x2) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x28) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) write$vhost_msg_v2(r6, &(0x7f00000005c0)={0x2, 0x0, {&(0x7f0000000480)=""/177, 0xb1, &(0x7f0000000540)=""/80, 0x3, 0x3}}, 0x48) r7 = syz_open_pts(0xffffffffffffffff, 0x165080) write(r7, &(0x7f0000000640)="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", 0x1000) r8 = accept4$rose(r3, &(0x7f0000001640)=@short={0xb, @remote, @null, 0x1, @rose}, &(0x7f0000001680)=0x1c, 0x80000) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000001700)={0x7, &(0x7f00000016c0)=[{0x8000, 0x6, 0x4, 0xffffffc0}, {0x7840, 0x2, 0x3, 0xa00}, {0x16b4, 0x3, 0x20, 0x4}, {0x7, 0x3f, 0x9, 0x3}, {0x4, 0x46, 0x0, 0x3f}, {0xd6, 0xff, 0x1, 0x40}, {0xe9ae, 0x1, 0x0, 0x2}]}, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001780)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000001940)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001900)={&(0x7f00000017c0)={0x108, r9, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0xac, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x8bac}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xdb6}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6e6}]}]}, @TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x4}, 0x40000) r10 = openat(0xffffffffffffffff, &(0x7f0000001980)='./file0\x00', 0x113001, 0x50) ioctl$SNDCTL_DSP_GETIPTR(r10, 0x800c5011, &(0x7f00000019c0)) r11 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001a00)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) read$char_usb(r11, &(0x7f0000001a40), 0x0) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000001a80)) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r12, 0x89a3, &(0x7f0000001ac0)={'dummy0\x00', @ifru_ivalue=0x479b}) [ 168.313297] audit: type=1400 audit(1580099105.391:37): avc: denied { map } for pid=8363 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=17180 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 168.447629] IPVS: ftp: loaded support on port[0] = 21 04:25:05 executing program 1: clone(0x48000000, &(0x7f0000000000)="146ae3cfb686998f228f63aa45bb569d12e5fe4b6379f7efbc4cb449dce568743385b1b9d4d86467085629d1a73c010c099a3d97d66240d94a1d866253bbff8ddb53258d9e5e19ecb5c8ed2cb600909d6d19e3cce397ac5c5dc1a072db04a74cf0b4fe5bd28fcaac7c54d5e096d8fb9fba39490902d41133d3f5e1f0781947f90300396b83dcc08cd64d4c8e227ee582d5ba69391e79d7ed1a53864a9de6e7ede544a7f4c49864cbb6ef562a3b2ec4557149ba40087a4feef774958e8613eaf80072555ce3d2a65dcd73eab8386e17f63aaaeb108262a4f0ec455246dbd2172ea7f9", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)="782aad53c55c7b98747654728d02270d0e269057b42c601e9e7a700511b9eff7180e806f799230087059a0cff542c698c1e78cf7157e6696f65e5067fbab55e1d3d0a15563cf9efa30edcf9e02e1dff9fcd4a1bb7d82440c4431660ce6601236c224c6f023a12d9d674add0b1a571ca00f7b5b3d36dfb949dde8fef4bf049f29ddbe54aa765c3cdc5eddd4de691f4c1cc21add357f3e95ee3b008b6a83e5fbd30a159ffe8b21cd79177fd1b09a3a01043c82179a89146ac6210468cfe4425700caa01817d6ba5ec97f6b") ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000280)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x24100, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000300)=0x3) r1 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) connect$caif(r1, &(0x7f0000000380)=@dbg={0x25, 0xbb, 0x5}, 0x18) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fsetxattr$system_posix_acl(r2, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x3, 0xee01}], {}, [{0x8, 0x6, r5}], {0x10, 0x1}, {0x20, 0x2}}, 0x34, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001680)={0x0}, &(0x7f00000016c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001700)=0x0) r8 = getpid() r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000004d40)='/dev/vcsu\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000004d80)={0x7, 0x7e1, {}, {0x0}, 0x1000, 0x3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000004e00)={0x0, 0xffffffffffffffff, 0x0, 0x16, &(0x7f0000004dc0)='cpuset.effective_mems\x00'}, 0x30) sendmsg$netlink(r1, &(0x7f0000005300)={&(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbfe, 0x2000}, 0xc, &(0x7f00000052c0)=[{&(0x7f0000000500)={0x114c, 0x2f, 0x400, 0x70bd26, 0x25dfdbfe, "", [@nested={0x81, 0x7b, 0x0, 0x1, [@generic="2340e625d51d279c015146205b546ba55e4ef853eeb9057044518aa408343ae734b27ceeb45d8c418af3da62abba34691eca4b7e14abd0c5d78275a7cf", @typed={0x40, 0x4, 0x0, 0x0, @binary="d726670aab41d3474468a1f3a17a45e527e7a528aea54425840c7573e5e36ce2246eabc2604541dafda52ebe546a8faa557ce5c61b72e5e50778f3ec"}]}, @nested={0x10ad, 0xb, 0x0, 0x1, [@generic="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", @generic="72d2a307b77b6143997537fc4aec4dd48129f4c51963d063714014ebfe60b70d0acdfb601bbe7a25ded18ce8aaec4745497dfd50d7ae64a793cdd888e77d082e740c153402ae54195720030eb490e245b0f6dfde0b9aa272e0d142b4db1ab029bf2abcfd62c751860fb2bffba5", @generic="53cb96189de1a51b91fc9ef4c4505329", @typed={0x4, 0x4e}, @typed={0x4, 0x15}, @typed={0x8, 0x40, 0x0, 0x0, @pid=r3}, @typed={0x19, 0x52, 0x0, 0x0, @str='!^systemppp0userself\x00'}]}, @typed={0x8, 0x34, 0x0, 0x0, @uid=r4}]}, 0x114c}, {&(0x7f0000001740)={0x153c, 0x18, 0x20, 0x70bd27, 0x25dfdbfc, "", [@nested={0x59, 0x54, 0x0, 0x1, [@generic="254e4081a23b596981ae9d44bb8d0779224db805fc6b82dc732a9d813d77f25c0b942e38a4929e7602050fc299bfb5caf3baf5bad2be983811", @typed={0xc, 0x17, 0x0, 0x0, @u64=0x3}, @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x3f, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @generic="23a5d3aa1eac4bee848b623cb0786d51c8fe3b75c0a1b9d80d3335c09b99b800f76ae683a0564b6c87de3e666ecb9c190e4b7c5ec50c4507e41d44560a4d5f864ec8d309f57f42b1ec236c1387d2275779a86cffc715b26a3c6a2e4822e6f29cfab311a8722bd2bec953bae318b5505dcb5d992ab367cd68ef84af48ea80a11ed9f901aee64ff5fb49dc5647d678dbdba680a927156c93123e3935c88b7f3d18913c013bc4d31022769fca71fe6ed49ffa5fda12f5f42acc0426ab60aff1f161d2de75bddd2eb69fa229ca8dbf3ab8fe1bb0d363d2ee822c0a0bb5f8842e7f1a6c62f1acd41afbd2c9aae5fbaa", @generic="e0ee86afa7634f79bbcc8629402ea969cf02f5f8666c4ace5cf6ccbe3e73fa5a81f07d5c929bb47a6391a1963f5fcd86a8e902492a5083ff89041213cb353c2ae1c8ac9b5fba07752bb29b3cc9351c2228c10b78049afc565bb0b45cf3ecf27a174b67c8ce", @nested={0x1345, 0x4b, 0x0, 0x1, [@generic="58b40432f632e14f067b3d8af01b57f6c4a82fc46ca61f20841e513ebaeb994431d5d5b3bfcf34390e7ef90cc7965b5c0d09c5aba0492cce93f96cb607a4712e529e339a3f60e6770d2abfa2922bd44bd743cd107d6d8a23a5c9d7b0ec30da0a28ccf1e5af9dbe7e1c3f36d7f5f7eaf028886b56c982b7b2872fc8d3dca4eb56689a58b024b28af46aca6505d630e5b83fbaa2724e0f746553784729b638fdbb872ea68cab12e62bece6690867b720057563302e9cf90bc0d061068f58fd29c44e3be6372f5133ed8b545e54b41531ba41597230f6299904f0be94a584", @typed={0x8, 0x6c, 0x0, 0x0, @pid=r6}, @typed={0x8, 0x2d, 0x0, 0x0, @pid=r7}, @generic="e986db932ac4d3b00aef833b3bd824a81c4f61ab2cd01ab812a7fec285bf095704a890ae349bbf04d7195653d50359261caa24e013bb2ae3fb19f1ff0cf4892efcead7bf9efab0f2ca23e23b72e28984c7cfffe8ec3f3b502c54775facef653c8ea568c2f7a54c7c06ae03cb882158", @typed={0x14, 0x6b, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1c}}, @generic="6d1cb8c4c92da092f184144976f540f667465f32ea041eea46978bd7f71a62409c80d5dfeb52974619f95819f3e4ea210e5d5399aeea9befc6ca10fc4474229eb825b17d3ef9404de28334309d1d3306474af2fc62aed6b93e9bc53385d823541814824327d2881e17391577f44f8231e4f8c55b096cf18755ebec005b069d468720289397e899923d02a2f69270dedc551457af93f3964f060e61d3fd170e478b8a222e3e5999ff4ef4267a2d6a9b273935bc5b32ca0bafc9f04ca033f58ba8e1", @typed={0x1004, 0x6d, 0x0, 0x0, @binary="0c549fdbf1952d9242d19e20c663fee17b8c772ead58e65b70b073c89d67dbfe81bf7b3e75b67480b6152dfcd84fb7b3f323cdaed5d79bd28d11f9fb947e43bce6d23009ad01cd032fd1f3ed42241c596020b9c25173d4d183d8b3dccfd676729600c40b47f0393f54fb2a886f3c10e448417c5040ea91140620deb26ecc6ab56664deccd2c36aafa6e8085f46241368ec6f58c0a65557be5750daf6ff70769980bbb37fafff2bfbad300e3c9085ce5a1aec5880b0cedd03852c6b7381e05214b04f96ecd475d854161fec46ee4753345d37ebe30ed37eae5ca052883bd3d4b24c70a288be7a56f6282f3330a46a5c1a730766e727a2c6e23280fbe183a26fca62c01eea111cfb35544790d786317d75cee7e8c9a0c4453881c50dd9f9eb0b1a30dd37a3ffc811f9036f72f888a7bee0a7116eb0d935ba4b9a0d6802003175d45d1803e16affba97eb7f1105ef1dac3fa6be91cf045df39826110d65d0cca9e4295f09a6028dc30025fa375fcc34120418fec2bbb0936d40ed57c7b3aac7d326a8326bb4a2e7a80f1495fd5450b984ea473d76a03aef7b2f78d3889b50cb385cdee2b04e27ecb589a95c6fc43c97fb4e909b1df41b2fd50ae6ffc754558adee74effd6798e0e2177b170c75b394bf04f59257135a4f9275692105f3929717b83d27a6bf12a59c57b110a760cc6d79908382593f6a1d3fc9a1efbb75247de7fd30fc38997cc1f6821eb9f7283366f8e7025685d657231458fcd3de1231488d473073ec6c41eb51cf5cc745b5ce0074ddf1847eb7e2f8aea3f375c0871477cce390d11ad95e90ef2167e651818cbf07e160852a4acc26bfc0a2cc5636d137c64b8944599826432ef3669c531d4c8cfad2570a08eb6ffe8e834b098c3d5c6a73393c4943d3871251423551a549f02617ac74a76e1408b3eb936210d9091d294766abd784723a107f3ab016cc1cbc06d24987d98a401c2fbbd38615c383e9bb20a914f55a664e4556e2a0511883691666f2729cb4f17641f2227978f223527a40057b338f144f80fa9cd3f9b70a55d3cd968f22a3a114782181dcbec00767c3d701ac3eba442f6cccea9ca2c3748d816399ac067433a66a922ee4d5712f36389843ebfbb5431db4b855caeb983cf6a67bd31abf322d4989d6378961ffc9730b5b99950bbd0aaf88580136f6b8daddca497414074f8d438aff0259679469cba3bbbe1d6263db5c9bea15052bd9de99f91f233a07c0f3947a96a71fb769f2abfd4eade03a8448d7e10e1eba323904b7c8588daa53244166e2c70ae31bd1d54d17736d8df4e574b4046d5a5b5321380af7fd31d294e474b81959f19bd0ed292976a524ef7863ea68e86fce23399bc0573adb72290111056f852955b82ccc432fe648c1759957ff1fe0d2f36bd95e473efab8e48952ad82c33743e22a1c736c1709699b84aa37862fdfc0bc1793bb13d0e778c01b5e1e0c072ccd6b5a992808cd3b6fe889996e1d2488721d45e15b24c3e54d8dd6330f1f92b02a1186c0ef3ad41e6ea8fac16e54d2e5e1874830c2bc36ec9bdf1bee3b2727ef41f9e0e26bed48c5c77a605ca0cc4f3a1d1dcc508fd7c0b48abe04a348cafe70f4d6e8d33e1b1727304f97266402eee639f37e557d37f320cb40225ef26731769501948ac95d8c84abf96ec52c82e256042ef134ad5e8454f8e3e2b83fa1ab73c50026b18a027fc14386762c2d1ab7e71cb09dfeee29a61458fc3ee853d3e8e77baac7af76e82ada6417bb6cd4a817b0c76eb76d66bc794792bd68d3ad60b30b84350444d26b70865164cc0dc4e7a3426203f8e6393f62e952e1751eea43a5ebb346d1eb2794cef1809dc565b45c516e1f6dcc632c911f242dd2753e9ae45f26aafb864814ad9f03fac8c155574ea08d5cfe1b3dcb451ea1a4eddb9e6272ccf467be4608483a701dfe380dd6326a83e4c9ee9ca456f96ebc5f7380e4905726e168f1f33d7fb60068f876a9c9f6667fa6d6bfc2811034c192fa5b0ed943bd9cb52dc3556e2ee0334eba504bef6991ff8987cbf85d55a717c5f8c000ae42601de1685d8685ae68f23003165646838c4d8588da3c008023fb8ee47d8e372fc1955e9e2c7807e19a26f4b23926b3313bc4e70635ed00b43eb083581e6aefbe4b8aeecbba7a8932b3d3eca510b25e5861651055ef88358ced637db823f9b0828d00fd440dd4e60f52b6081e3269d909533c05a9d6806dab8ecf9a73a99ee67b23e17ac3c79a98b64c7767f5a37bdd3dbad5322a16c4d49f53a857f8741b7ed82a85e46f771a8ea9d24e784d3988032492528da08f51f11c1911e8ee19961be2398741502487c4bd2434ce94e90cff01b4dfa8feaee34e6243ab5de6ceb9b8d9892699c85d80a1bbf443204be51c6d2e16937e4c65f4281a65dccf1dd63e87069171318368ae643aae6cef40692ca17a91aa2b0f24ae165d7f1d7cfe17b99f0171fd326c71bd7a1ba74b3bde8b93f24a0eb7df420c81e53fd4bae244e498291a62a259e89ab0a65e40b36c8cb6d3876290918f0dccff17e7c718ccd087d8e1fff3d53a208c9112380caea6f42e5026cb3a641dbdd1fcc30fb5770f044d2acdbce24aa7b07185f755d65933b22f16638e92e4a8d97b3501552f940a256e77193de0b659672e6ba7400fd9f9bcb481e0668b6cf7f8686d43be0ccba169b2487256da7e05d4826a8995db1a9286a37f5a7833a796bf2c97a455dc4862a11a27a7d360eb8aa484f707fc01479616b82400f77a167397d39b5be6ca95f80e17838eeffb1b0b3c926e3c529a83db072bbc70f18a764b20201d056d995acc52c14dbd08a183032cf2622ddc6dd815f3a7d1bff58118d3e22f02ddaedd3a4586dd64e7bfd6b3e592a77ab0d56323754290d401bb19ec2a25e0f8164d7616bc2c8d6525f77081f9ec94529d80d9f71be326de5c7e3d795e045c9d2136338b931472657ff86099024a35d9ee5d36ba29483af05bf981d940dd9d724a360659b1421d0ec4bf0971b053540467b5291c492ad7bccf8a93011c38ff63e884a37d922da665047d6778a0f5cd4e7c967414d9e3c39b51c582e017ec64f0060855758e4c1589fa8e59ae6b6e49c54de0cd444e061ce75552a89305a17969866b9459301a32270c3b8d6e75faa252352e3542d321962aa8113288bb8a8e938a45647371e4ad479eba78dbd66fa7e4da299267ffa56fc04f61d84a81b21040d46177bbced4ad50bb391c1ae12172c0bec1f20d763aa34a830e4345004b96cf8516a232415b8117da933c5b6f92d44522c4aa555715492edfc791ab812e8aaaa00c9e56f523acb5efce7b6fd5dfc1c6a8c8817f6a2eb874af8eb03feb0ecc2b09c31818ff1dd0541aceabebb1eb9e33c09ae972d67825a4716540888f7d526bec2ecdf5ecc0f3b9bcc35fcd3198da019be5334a61c07ddd204ee1753672f2805e220d7329271e914834103a9089726c45dc618927ad5289188d630287e6a34b1a7d84d769ac8d3625460901fa341d10a996459e15e4ac228d87987556ee57e61041f9e6ac857a1871728f386d4df518295560070a2563f7cfd2521f8b02f74c3aa671f50919cd07a3b05d62ff06a9283cd5a91dd27708be58354f9fb2b4ccceb78967ea1b9dbe222a8e195e7192b9c3121f9a7d397d07f2096519877b8fbfd9a2cc2f76a82862f627715a94d88380b8771de4a45a9d055cbb60e74f5204d29f7585f2c6f637839024864295d282797cf07ce68d5b8fe1d21f24aad60192d3a48146a1a59f53dd5babf1e74a6513cfefecc625e9e903af5027ea3cbdd18e25fb37df70d66ee425fdc580d7e3cf7c5ce0ed84dc36bb54177a9aca0d51082e0bbc925c3622db44bc2738120f2365dbeb1b004399ce0231695cb0b847154ae99805a55d03d7cbcc49a09ff500397b242cd48c8466d3da7020cbde0452a724c23dfb208edaee431faf5e762980bd8dd4c8453d07facffb2601225a4c43531468602f83d12ed93814ae04e9d5a3c58a6516f1ecfcdc4b1ba1b866435d06d4e90026341886930c61d6b4a6ac8230eff723748a0335241f1c07e8b2680fcbdc56e8c45519fed9a388f7edb095d78bd860c4c59161678368f1a97216ae77cb42d169420e93a2af37e8dca7cc754b701a78d5e7f6793b9bf8cae882bd133d9d7868ffce7ffc8b2d2b0d85c98f2ea35a128da354deb3b94edb052758d57c75c0b2f28b9766a3f5addb549ba8223936b5cf4ca661dc578bcf0c9b00f92d8c88aa8ea0b847c749ce39769f05fb1610008578be14fb33fae89775a8499979ef817a46bc7da47af69a078ffae901690fee3ef330973e83d78218029b9598c7dbe92c0894311fe2b2b1df547c785c2678635e4d87218919b5d97f44cdd4373b8c725b0ab3e25b3743e6d378d095ba29d8d2956412de185f99788d9d21c5de8478fea1cbf2ee6faf30853a3d38e91f8c62b572bae2f001013ac30cbc2a81a635e5d5673e8d3d938d2ad9519ef6afcbaca4b7c64cd59b3c642e2e2fd8a4e0dea1218ed2fbaa28bf8ab298a244212deeba3e7dd265fbf9a8459de13f77b802d274e005e2bc176042da64b680451298b78d5bcf1b93356c0897d38a82f95b367dc756e41cb762105ae312f9216e60685c951f73c31fa270a8349d6fa8128a3e5623005cce6706e40023036bbf0669ce375f0ac76539b3195e820fd2d0c2d402539c331d4f47113c53c0e00da4e35747bcd0d9eb1c81e48f4c10265c8fe185d5d50cdecf8899271f373e66c9b13b010784d7209cbbc62ed0b6d7cbaabaade8f161983e3b79ba3650c938de6466c0bcd11444adf9bc3f90bb33aca72b4525533a1b79d8b6189723532f94e269ac44c0d896801b89aaf193942f8079f7247d40bf061ef9ab8caf5d0bcf54eab13a81bf69977b33527eca1f1ea2b2cfe6b7ce4c19e056c9fa4a294ec05ec2346784c86fa5c3684c6bde5380ed01b441e81f71ee94af55f52701ecfc877a9c4a72c26bd60302e312d70e858d4a16c42eaef1fc56f3257fd2bcec2c0f60f094cfba9ab5a843cd74c66a6f5c0a6bc2c3ec4246c42dc2a3b3d4cb7a67b55a7ff287adbe255e8c349cd2e8ec8bed8308ab5cbf1a4fe4407549598469cd3a3c4685ee6fc31ee770fbe51d644836be224322170e4f59749a717468aad37833c35bbd61c32ab596fa6a61866d2eaa5164e4a0cae676f26655a8f03dc9f25060a09df65e867fb1adbf5083dd36f39fc8ac7ce56e61ae6a190814230266945ee3eecb73675d7005030ad8eee19f1faf7d755b68cd785e6c578dee0079d52e61b87ecde337fa13e0b76ba6531c4cb53d295fc189954113bf4a05dbb94db3aa6b81147a2c8da3871621ba31441dbb63e78828eb98ca6a5b675cb4a42461e5c2a8ae4cd4d95cc0e3131a35bd53eda512e825b7a68e75ff2242c87ac8ad8aa92686bc5d46277a6c97695ce54fff72e05ebfc3bdf2438d0aa7196bdc439b70efa04eac48761ba48e2d8ab840d584cd1c940c3dd260d3f586825d4d4da3fc31ebdb4f2ace55469dd614a927bbf98c3bddd4968182556b904295fec7fa96ad8ed5b44fd6a535d4ae7fd9ce3a232672db4a4be6dfacc0c442ee68058782cc3f4355c02aaeffead3bf1f9caf719def44bfbe2cb33faac6971e21fb68f66493072a5b5945f046ae39dd34391b4d7bd28c0a3614bf2cec2b750e7d2f771ac2d58f0924d3e89048e4b3e33185e497e095f742f8a53e0fb094e423b210c7d537c93aff9a6ac0e3477dd659f4fc1ac0e42fe776e0afd1c750ff94b0048f3f3d0a8c7"}, @generic="489daf60ab791e88be30519690ca763be01881f99ee760e0c4b451684dd5b374e4a3cc64f768d1c6ebf56627f653d98b30c94ca967a747dddc0a841b948a36d3e77209e804c2a910ab26a66a137e5baed823198e49a327bcb7fce47b63589e10174ed094e67f48afc8769966b5191d2df508283c8bfce0ebf6c8ff7450786132632af2415fd4f8", @generic="9938b9c8e4cf211f1e1fe691139f31247ef933650869b58386a38d7825360d6297458f5aabae4e779104426af60e66c0055fc86856fcad289fb8e2edd266b56a2b5fcb4ac950d3e431581ab9eecac13985dd757892cdb23fc3193b723c2be16aada1f39d8364eb04b5eb86153a8aef4a9cca55258509544378ed3f5469", @typed={0x8, 0x73, 0x0, 0x0, @u32=0x8}]}, @typed={0x8, 0x6d, 0x0, 0x0, @uid=r4}, @generic="704a721a6d331b083214c2528137a6d8c6965adb994ba2b21ae5d64916e6b13ccfd2fc0d3049569b84d138d27f"]}, 0x153c}, {&(0x7f0000002c80)={0x20b4, 0x13, 0x2, 0x70bd2b, 0x25dfdbff, "", [@nested={0x20a2, 0x37, 0x0, 0x1, [@generic="c9b414568840a2835a6634a9d2a8fa9c57edac74c9248bfd7f6a780dd337f4e15b429b7e2dbf6f87af0379f8cea0e64ff28a8dc5fe0b995f8fa0260c28769475aa1e36632208f15685393b65fe29aaa088617639c7fe0ed62b2312d3ccbe0c3568a8a8733e362322e3cfcbd9865c5410623653a2ee4788d7f97c3becf7b3afedfd1547f447c0a42b4be4b0009605256cd97fc0540a63de150a1f", @typed={0x1004, 0x8b, 0x0, 0x0, @binary="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"}, @generic="b345a2c05be232a2302fcfd370c4986bb666e02a7fecd20d69abf427896f7d3498b48827a6e6ae0e34a0afacb2395b41d7353484deaf1fc12e1f5dc47f374606f936f41840248d179cf9447169db3c3e46fd9b75c8f42ef3f83e709dc1664a7d65b72c54104b78e55e24624815bd3813e04aa518808ed7ec979264525b56313d288bb1dbba67fe258f5970a0dfbc0e4d41e2fcee089094ca06d81a42083c6c9ab560fb4a28af70aec16b2a520acac12956056f4112a0595f060647c5cecc33ca81927d44ec6b5d73d67548ebc46648d50f4341e5757babdc44651f827f9522ada8d5b06be5e3b8622945773fbc1546a449781e11d1531c37aad5e1894bd51fbf5041f8189f94f1b4e93e43619c7a4c094801a156f80f06ea2abfd25c89635b44107622217802017e0a8de99ce4e2e86568dd20404445a7d97f81fb07c4ea384ecef35c6926e504035428ff963775aacd8de9d3c569114aeda239cae0001e2d41a8ab8c0e788f44e970f36cd6bb644df0241962765feb1502d02598da9ffd0353b7c25d43bd08df658f4b00e22c53262edd1eaf3112d4be46b06c58b30d53ea4294309f247a109ddf92ed45fbb2e76a3b1ee41c58f5fa3a4a4a018a9bc05dea5e94960c11eb7a8fc011d2d0af10a5a012978999ff815805171bede77521b0a3a86a14bbd4d04cff0340945a04c05e521a1e5bc47bbdcabd1f256a6b91cfa0d29ee1338ce6fa928febe2833755ae792154f4e208ce330ceb13cd57571775a8203f79ae7d1449b3a6cd0d7518287a02b1a57c9ddbf4a4e268fcb75cb87915d2d0afe1c2232deffeb33e33b9781f7811fcfea17354ce8af647f2546c6ff2c91de45d1230aa2fa79bb37b1d720d3ba4988ae4a889d60cfb4a9cad95641bf6453898e6a5ad41095c0df94aa37fd24a13fb3eda88eb463bf3ddca0e85ed108019735a1f64d137ef55a0ec5a40f4ddc18f4991303f2fa56718a904951d038b0761fd65cff34a382da46de0986ead49a058f970cba93aaf8c9fc367265275252c0641e3c99e496553667f7e94708b8dc6322ffee58b6702c365651705db5bd663412cf9077b1aa6ed2b2e797f8a50bd765c90ca28a350749f8654f195f22a490622e244a2e67126f4399180c28816421b7ebe7e3083ba94f28ff58fea332cf798be9daf5a7a2d09c1d75c4491412f9c758f5b771a27ffd4f4810c365d141442c3f598d14d409a8bf3627bab313098cd0c6c16262c5eb486a23eae85de3aefcf979effdc9a5acbaa4f0ffcc8a73a7e00ffd82d9d01c3c5ed864f04e779cc9e8796354b4a0ccde5556d20f7e01e36848447f5c440e8093897a101a08d8e940bd4dee0bc8b3adccc3d1ef75c9374898ad9466cafee89e956c19818b970b0be0687e99d5b4c288e067e6c957f29f772535851802d70c1e74d7a772825c62e01c83f9a191c7292152a8b7dd40244a9f32157884bab6817ec97729be76679c48015eb7dd347ee5ebfaf62601a16140368c3da59acc2f4db2b8071a84d3fa89cb0708b63cc2167e8453f8f643f8ff8d07f8d31b8f611b7ceb53fa9c68b957c69fbadc06b1561fa584db4e6cf8610f819e14b6af13d16ecc52f4868bf004e8e788888b043b48d569fdbdbc8d055e57c92535318499950a5593736bf4f3177f98004f3f816d2a9dc7fc3e6f3dd8402421a3244be00a8314aeb7f22b3df6368ea348ba6774e64da215218b3673f3cb51baa00a14779776aa134c3b2d83968930a28d8a4801f7f059593362a5f1ea61103133091519be5db36d514d44271495f8daee482d372c4db4cd4921f3dd018147f0723de8acee4ab4db1c2ba92a426d99761ac7e29b886b07b5b6225c41709c7ffe871cab54477441298996e3b0223813d67798defe09b908b922591d3d728cbd319283e37bd93ca07f2504702f4c95695d42c56f172e5f01833e85c2cd4f5051407b9b9231cfce08a9da8c2546c2378a6ea432a528cd382b9d337563da2508011178ecaa42e0232bed95a6fce58c5e5cfafbf4bebd7e749aa208640f797ab76083aafa168877249c4047e97db75e9bb60562f7507b398797f8b850b15165a0e9a1acd58b2e3648b0780069f55a5edc293569ad038e6795304fcff6e02e735313b45a6d9a3584c1c06595924b0ae228e8acfb2b72886e72fe704ba694262692a7ec33368cac93604c3560d29c03e71a5a21412f8bd6b8b70e6297e00d98901b94d20ec86c59567743964b124bedcd07a78bdeff9b452a0c36da09e17dbd1814c78afbad2de700d0b5173e09f08fbfceffad4e167d951da055c1c1ddcc4d7f60e0088f683df3c1e4d0805ca5bf8133a6fca951ca536f763eb3f494c0b226e83387c0fad1d83fe4fc85ee553a8fe8ae1f91dc1871a2e7050691b0318e9d40de8beb64e3df003e2e99e17605f2f07832c27df04e76f0d7ee96ca111b965676285e1d441a2996645ca853faed3eeca1664e88722a37d9c6671ba2ae25cce70ab8a6954e6aab319d2361ead3c32bebd335f2eb13f399eef7502299bca3f4c0135b165a9bc1370b8d1b8311a66266e49a5cb535f0969aab72fa35856dc097468fdf48c50a3b6597134d52ca4a9dc5639411d0ce225c56ca6449afd07708f114264eed48ea84f4094992ed6988275e08924300efb5d328e44a34b5ae0e4931e70210f7cf61db36c36befd27b61ed7af80ebb08e70ac071f3c65ec99a86a2a8f7202db3a573b60d1e9ae3c7683d8b8880d45efc09ff59c9cfe1e8fdb5b837627802655b41245ffbfd8c13b585c6c4a1bdd9d647d92e2a42e62e8d301d2ffbd8b04fd89412f99bd0b8c095f73094ad40dd18ada2ccb186bf5263ac88359760511901b97750015ed47ac9e992f9485522a2736905a191431968b001be13e337c2a5569a9686960e0a22661bfc62e1a621bc1ebf111bcd8321b24504b37bda0723c85a3b3656e2c621c8e1bbaabd85c7c5f1a56bf87e3ea73ef3fea88d929a318df3e6e73585188ff69c5f261a156609440c064f278a4406077c67bc815da53ebb743f24eafd22ec6fd577ba70fb0ed0d545de1c7b291091670d7c12ee351351eb03982a5feaf5c33ccb4a4d925fe5a8ee86c437c54f7463414248971a91622f093598e9268705ac77b0d0c2ae04f3b237f237d155088f4acd810b2c6987479480ff3d4ab64068866836a8036db079c5bb59f3f6c53d74b3ff402eff49ebd5655f67b55c2563b7836eff475022668ad1f039b7114b43788301bb8fd08b532ac6e26380ff446a956043579749f33429d6384ae8291896c51d0ee200fce61d8e77fc97d47ccc5525e729861eed68ae6908e3c52e98c3a8811aafe83ffd6e58d352bec0aa5c0146e8d9e8dc2760935165c61d6129e9d25988a27efdfc71cfd6b96ad967671ca9c35b8b018487eade27c01c2355d0f45adb83cd97d2cfbd4feebb9617651516d1756486288a4adeed38d2e8b57f2568e872474c9d9104fa1e0968e6bd14d5a170afc4687c9ad52600a2b8c0379b88a9d8ec5a3e80c1e59660ac4e25a93a033fa0c6e3b61e2970eda7db74c29c9fba3631b110da7a2e9561ade46312ccdb77b79c48e371d29a23e65777776de623c6b15624cd815340e83505da9ded49f2af12626f9374708ddf45564217dc84cc39d8d87294e84661d4c767133ff29678137c3c0232a5c5cf78083d7abacf55153587498debd5498d22a722f01eba21e57ea5f8c507558569d1d2f6b6adf6052229bffd928a024298edd5847699386b73fbc060786792c4d519e8e4b18cdb16f816782867467d4d46993b66a83ee3e47d81074b3da1b586799e7a6ad5b67197ccc10d85102c937a2722c871777a50dcac665afe01023de8fcc71f0f8402ace2c3540d2bc4b5cbe4d4575683b5e1744476b07396fbd8ba04088c66817f8d236b77467e58b1584ac38a4c5f12bb2d6fc624ba0a2137845da5c46c27c1839d51a981034cf710ac34b42b214e87c99670a38f1cfd486bd145423413864a099cc5ef71c4041ae1aa51058bba48cc9dd698cbb216f0194108fd2eee753287d0e8eb5c8a7ee8b9a0c621e5f4ceb1e412d01a371a716afb01115ad480ed550dadc20ef3d906c9e961581911154a5d26118d906996216e2a82f2cd59d9d2e119ae5cc173539d045725856674d5d1fff663397962fb74e2dd5e5e70036c33f1d9cfb112b9131654bfdc48419db6770cc34e2865423218d2446dea057f9187b629d73d97b2068648b486a3712bd56e96e5c8eeec0449d00dc0875fc7506ccf358e53c204ca156b1b4f2ab9608cd3b5cc454d15a498708e17e3cd3780c50e593997e5a3e2eeeb8da28c688411eeaabe8a212a6a5a668f2283ecbb8918df895131e13099de0c2c28e5d9929a520737ca7432882f360fe2a164cb0ea7b88a766952143150632875f848b12a1b732bb4501326eaf3b5b6d4320b21ad22a8bc19eb26396b80c64dfdcbc79fb88274abbcb5f33fab9b0bf1a2fb69297cd5c8a6f05a90af4dee025c936ef9e0bf7b393f3e913a0449a0e34996dfd90699db5b25ecde1f6ab1228e9ea872be60b93397fd360356e1e889d30837b90f29c731ddbb7f896db371342d976be21664de602c9e6d771c3cb30fa90bbdc6f6c11c19785635be5348629405d42ac2086517049d1de99835edbd37a6825b1cb648f0d04fea1b4e10920bcead61698e03280060b1a7f7d6dab10246709f45468ba38e966d0eb5c9ce0e33d75d1dca8c5e4892876dfd36dfd4e7d2b4de44ccafcfe1a25cae5a839e4be3bfbb9abd46510a2623497b42d6c58c1d41912697e27019803587c14787dc21a6c43cad36ba11291bdde1d6c3ed5862efcfec24456afb043360fdc4a8bf32fffccc717a8dc5a7065ad3dddb545139273e75d6a9b46393783ae9bc9a27a471291afd24fd6db88f8989ccbbb15fe4aec2324adb599900136dbf82040818da8b1104b3f78dbc0ef1927071d042f2f5ccbf8f31019db3c8da1ca9579bca06614e80ba898472fca8b21e1c46729e5e3825b4b671ec06f1490d9f56b387080941db7205aecff0c998afdc8291327e066118115eca6100df8a3bd2711215d0533fbdf0a1fe9a0877259dfb0256ffc2327d4caf86ed2feba6fdc85cd59869e7cacc6c6e28b9d77ee3afd7feea9b12d972005fe398f964441b3b5e44c76da41e79ac006d71b134801215950c720447666c06120d5c111ea32c693e0de494f6b160251f49a379ade8506e50d4a6cdb304fc632375882c02716d3f3a7204f29c6841cdb34d689ee90f2facbc44a2565ce84e77c7a8040ea2ebc1afc3a126ac7577db3b0ad82db301295764d7a32641f6afb4deddbabcafbfe920a7682b1f564a77434d866bfd6d336e3112b2badc1480daf897ab42da5b6cce19cc71b8a7f7a1a88b2c479075e8f08aaf74076e589a4b843e0c98cd6a8f81c83872a7d993b47eeded9fcecb8292e8087cc19090a0e14ea43dda4beab3a19795b63e1c5f072bcf5607f0c095121ae2f40668f62d63da3577c162f24a1b606069da005620efcaeb0cf4c020f1ef5796d5ada94e8655281f4c065076b16fb831c3c558a1388b0871562c25c41041236e3c6db8b786a07c02f3e84ffa071c5857e2b5003e3286f37c1d889abf173543b6bfb7ce3950955e7def3f1749c09f09b570f1afb63c8a2a17a4602aa96e6c40abe995d2d8df8f0883495533adfaa809e7568452791b041416af5ef7deca873e1a4dbed7bdc30eed319ed87c64c4e1d416f7d1d49afd9488aeb87f79b0b64fff58da869955fb8563a9018d29fe89eb41429"]}]}, 0x20b4}, {&(0x7f0000004e40)={0x464, 0x2c, 0x200, 0x70bd29, 0x25dfdbfc, "", [@nested={0x119, 0x9, 0x0, 0x1, [@typed={0x8, 0x74, 0x0, 0x0, @pid=r8}, @typed={0x4, 0x3b}, @typed={0x8, 0x3, 0x0, 0x0, @fd=r9}, @typed={0x8, 0x29, 0x0, 0x0, @uid=r10}, @generic="8dd99dcfe2de87e48009987d1fb160300be396ce79b4f74bb81c389d79686ac2840d19083aa8227f57f8ae3c842d3e0bd7475b9e36e748d417445f247c4d5271fe8c7191302826d66e699bf877ce949c2c5ab45836c8bc9dd53dad346948e294d53f170ed304711c4c4e2db2a7a4a4a7ca80adb844c98022c4cfc7a99fe72560808e71c47333c83da4d314b3de54f65147e95fb4abf6a163cbb4ff271ce83f1aa4e7917a3ecb0cf3561d0f63e60b021042057223549d5de2b601788c158448260e72c7f204b526a3f877aa3999caa53709d210026712ce854129458d547e07a2ca0f71f364cc7af04ca479f76f705c26ac", @typed={0x8, 0x81, 0x0, 0x0, @uid=r4}]}, @typed={0x14, 0x52, 0x0, 0x0, @ipv6=@ipv4={[], [], @empty}}, @nested={0xa8, 0x63, 0x0, 0x1, [@typed={0x4b, 0x25, 0x0, 0x0, @binary="3b3975f3037cf2730b227ccb97e927918ddb75170fa6a81297769a223687b99a9cc28b757f317ae1354d4a1adc19992aaad597745b649ef21339a749ab64c58d7194bd4e65acaa"}, @typed={0xc, 0x4f, 0x0, 0x0, @u64=0x4}, @typed={0x8, 0x68, 0x0, 0x0, @pid=r11}, @generic="f0810d237c44669719632ed31971dad771f34baab7cd7b6bbb677d958bf6f385fb97ca2a113843a0b72cd8980dde958ffdb8194b88ac3a1c2bef4a492e3d0b07ae4e", @generic="a1c1"]}, @generic="4b2b7de033ceeebddef534e67e4796c5f105a1b24f597d4a239867d346449932bc205ba9794f43b503b18d16ff11c9a04de8fde86be082dbf1ef6f954d331500127992ab0de447c80b283db4ea21b65fb359ec99fea37e2d1878697898b8d4529f6c19b3c9d8107bb44470be537f043028a2c19aa3c328f449d58b708188e1b25b41f61ce2c50e0e26b82731b8517ff40633fcf14f8f9391f54ee009e3f3f0ea2b5353c06f0388c07d413876621253298fdac68edb4d7eefbe34f65c81f4723a14f8", @typed={0x8, 0x46, 0x0, 0x0, @pid=r3}, @generic="353b1436d955761549ca5e74c9f85ea420459d9c0c41a7d334d0cdcc29dca28c63144e", @nested={0x92, 0x33, 0x0, 0x1, [@generic="b810028e581ed3fe4232d5c8e10576ebf06beb624ee757b3c8e693cf6bbe76460d379de8e2c454202389dc80a8e996e9101331b31c6e3e12b16dd65af9913aa4be267acd8c69df4f86dcb638674feaaad82ee0a8f43863f804f5d60f1eafffeedfda275dc958b2e4deb3243a3f215ff9ddeb1f1515489b951ab680a8e39b0efd5adf16337b4f3e581b3a0211a2ab"]}, @nested={0xf7, 0x4b, 0x0, 0x1, [@typed={0x8, 0xc, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@remote}, @generic="f139b0e4f34a22d2e86fba9cbce579be9c89c2ec8ff171d131e312d84e24b83ad87acce90e268d0dba87ef584157fea1b9ad0f8e6390713345e23e0451fd611985ba48bc6c830dc9cc7e189a3b6667cff1e085caf0b683fb403561d182dc65c9121fa8faff50339c6df4817c62dfe8497e21ded9", @generic="22ea4ede1b163377e07d6d6bac35179cd4d9e1333e513dbacabdc346b30f98bc9fb8d0688072a54a6d9cae3e43baab6d4ecd32419d1fe549a788bd754f196f76f1f64487129648b973d1022794b6d6c7562170c37d390812feb37c17f6a86f1878e941135af28fc6265d229fe3452b"]}]}, 0x464}], 0x4, 0x0, 0x0, 0x10008000}, 0x80) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000005340)=0xe32f) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r9, 0x84, 0x6, &(0x7f0000005380)={0x0, @in6={{0xa, 0x4e24, 0x5, @empty, 0x1}}}, &(0x7f0000005440)=0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000005480)={0x0, @in6={{0xa, 0x4e23, 0x2, @rand_addr="3214dd95a7d27c7b906888ebeb5cbd07", 0x3}}, [0x60, 0xfff, 0x7f, 0x5, 0x3, 0x8, 0x4, 0x4, 0x7fffffff, 0x8, 0x5, 0x6, 0x1, 0x8001, 0x400]}, &(0x7f0000005580)=0x100) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f00000055c0)={r12, 0x9, 0x7fff, 0xfff, 0x7fff, 0x3, 0x3, 0x237, {r13, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x37}}}, 0x8000, 0xffffffff, 0x1f, 0x101, 0x7f}}, &(0x7f0000005680)=0xb0) syz_open_dev$usbfs(&(0x7f00000056c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x480442) ioctl$TIOCGLCKTRMIOS(r9, 0x5456, &(0x7f0000005700)={0x0, 0x8, 0x200, 0x5, 0x1a, "3210bb60e19345b5a46e3ea0b529a4b62c829c"}) r15 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r15, 0x40106614, &(0x7f0000005740)) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000005780)='security.selinux\x00', &(0x7f00000057c0)='system_u:object_r:policy_src_t:s0\x00', 0x22, 0x0) r16 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005800)='/dev/sequencer2\x00', 0x202000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r16, 0x5382, &(0x7f0000005840)) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000005880)={0x9, 0x1, 0x4, 0xf0, r14}, 0x10) ioctl$SCSI_IOCTL_DOORLOCK(r9, 0x5380) [ 168.583691] chnl_net:caif_netlink_parms(): no params data found [ 168.692138] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.698893] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.707052] device bridge_slave_0 entered promiscuous mode [ 168.715811] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.722252] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.729951] device bridge_slave_1 entered promiscuous mode [ 168.746978] IPVS: ftp: loaded support on port[0] = 21 [ 168.749799] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 168.762165] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:25:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x450a01, 0x20) mmap$usbfs(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x56d9b17341f794f8, 0x4010, r0, 0xffffffff) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x408680, 0x0) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x70, r2, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x29}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x27}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xf33fcfa1afe8f9a2}, @NLBL_MGMT_A_DOMAIN={0x18, 0x1, 'selinuxvboxnet1%)()\x00'}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}]}, 0x70}, 0x1, 0x0, 0x0, 0x48800}, 0x40) unshare(0x60010000) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000280)=0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f00000002c0)={'veth0_to_bond\x00', 0x10001, 0x81}) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000400)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x48, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x15}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x200400d1}, 0x2008051) r4 = accept4$rose(0xffffffffffffffff, &(0x7f0000003180)=@short={0xb, @remote, @rose, 0x1, @rose}, &(0x7f00000031c0)=0x1c, 0x800) sendmsg$sock(r4, &(0x7f0000003680)={&(0x7f0000003200)=@tipc=@name={0x1e, 0x2, 0x3, {{0x42, 0x1}, 0x3}}, 0x80, &(0x7f0000003580)=[{&(0x7f0000003280)="93bd1f4c7d7c4d", 0x7}, {&(0x7f00000032c0)="218e57728268ab8740b250b8e0e9ce5c2e5a0b1f5b1d3a42d0e4aee28f2683dc644ee73ed2fa84627c83b6bd482a516b4f9f711e4104e82fd7f6fa4ae21e40ff72f677d0ce2008674cb00d0cd20f7f09617db635c7bbc425e1a90786844d8bf7d2bed21e6f40c503e85f8b79ea5e6f75834b4cef0c3d345f7f649865a357e88a9a5ad9dd144801d86b22278c8c22dd79f5a16a3116e3fde8accc12ea359e443f110f56bccf0a2612a8f67d9473a83a91220de98af30aa5e8a611a75e6be071d15290b91ec3ff541209", 0xc9}, {&(0x7f00000033c0)="deb980ffba16dee76b09c3bf34a426c8b3d31d3ba181388dc71215ee73aa2e7d7c10c7b1875cdeff471f0a6f9047eb7afbef85d7e8b431c47fa11bc8b199d816032118c53689424db8216402b8bb2b5d1019018fabfd6380a017f65188bf3103cd48453cae6e119d02d785ce52634f667e2df95117a5ca6df3f8cace4b8e09065a461b9298553034707aa647515ed8cb54", 0x91}, {&(0x7f0000003480)="b0bfe7606538e22b535172ec2b0287d3aa828775900cc497575764396adef8048d8186b3715128606735f82c9e15dd44bf230dd16c5179283d4676e2de41fcfc4ac912622a5029f770ea39ba343194f36c9cb93c1005a209e3bb615c80fd04e480b3bdc29a4176a57d0a35e138b330ca6a3828fd9f19e58f3e7e98ee90383dddb3d0ba72d14f8bf1a9500230395ca6721019af8fedf20a076fc90709d723fdf974c74be907ef111d8ab134d77edd0355a0cd08f4716e7b21722ec7a501a4e9674ade8f911bd20f23c3a206dc9a657861a1c8d1", 0xd3}], 0x4, &(0x7f00000035c0)=[@txtime={{0x18, 0x1, 0x3d, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x5c}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x90}, 0x8804) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000036c0)='/dev/zero\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003700)={'batadv_slave_0\x00', 0x0}) sendmsg$sock(r5, &(0x7f0000003c00)={&(0x7f0000003740)=@ll={0x11, 0x7, r6, 0x1, 0x0, 0x6, @random="bc4a48a3ffa0"}, 0x80, &(0x7f0000003b80)=[{&(0x7f00000037c0)="627fda4bdf14503b37f3dcf275b8c5d84b5349f25d4a5e7a00ffd91eef760ba17771bd07bf2966b13eba287dd5088b696f344cbaef72872fcda2c900cfa0f5091570d838213eca2544163d46a0f251b2650b25116db133", 0x57}, {&(0x7f0000003840)="d1", 0x1}, {&(0x7f0000003880)="38bebc3b37cf7e9bb78167d67e9a1305b3feed5e7ab112b41f065e513ff4acd8b72f3210a0b8f0af55e659ecccf4c5818403c5c0a55f82", 0x37}, {&(0x7f00000038c0)="28c5fa9bde9243c7e96bb9b0b7a01ae3d955986712a0217870d3508261fb15f87e4e3944d7b39f896c25890b83a14d5507110a59914e6783f3df0f7842aa45c5623d7fd4011db9a2250027d2b6b14a17913c7f5a74f103734105024a58eb8e5a3430c232f6e3c2a36a7493da5d0d62ee6e6c93c08129cc8f6169da206671", 0x7e}, {&(0x7f0000003940)="6c635699bc0a23b016a78bde31fa1d61616412011aca5c13649dc08e92d3e939b44b35416d60e2cda89f2bb3f40009b580141b292f072b02420eed1665feee3315838ebfc92f982847e9660e6afbfc91812c217fc6a822f8766f69647207543ba4e7833c1de96e5f49de77b6", 0x6c}, {&(0x7f00000039c0)="c320eb806b5155c264134953e9bb198e0e578be5d955bf039cb350de9d5f5774389b964926d03c94ca1aa4155629b1349269438b721a10eb7f79ab73805a70dc4368552955f53e51be44a4670ed9411a5dfc8379d5b3c1964a99e0b362aaf52455f45852e325e05ca8019a8c4b175213e8e638310842335947b39f4bd7f38cdd4c58fd064138646d3186735d3efee3af7925e21a766b44949ab893bf30a2919d6c1e0a7f5880b6ad3a69cac929f85fb6fca4df048db42acc9015774ca07ab565aa94255fa482896ef77a0c5b75fc98ffaa7d38", 0xd3}, {&(0x7f0000003ac0)="876aabdd8ded0266a136e21007f84785a17beb713947b16ce5fcfc6b9f1b988b672093b57e2f92cb24", 0x29}, {&(0x7f0000003b00)="21bd8cc88758a3ac04ceea3d2601768d21bb20605b6a333d4b6a92b4e05da44c9d2cd72a07240ec2c5be8fd0de75760af165815f8ef8d002e922b10eab190a100357902618fd49f92bbe27a061ce2d835d02020d2471625efc951664bf9b072af048fa", 0x63}], 0x8}, 0x4040010) r7 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000003c40)='/dev/ubi_ctrl\x00', 0x15934a47afb80feb, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r7, 0x800455d1, &(0x7f0000003c80)) openat$zero(0xffffffffffffff9c, &(0x7f0000003cc0)='/dev/zero\x00', 0x80100, 0x0) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003d00)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000003d40)=@assoc_id=0x0, &(0x7f0000003d80)=0x4) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000003dc0)={r9, 0xfff}, 0x8) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000003e00)='net/route\x00') ioctl$EVIOCGBITSND(r10, 0x80404532, &(0x7f0000003e40)=""/95) syz_open_dev$mouse(&(0x7f0000003ec0)='/dev/input/mouse#\x00', 0x0, 0x10000) sendmsg$NFT_MSG_GETRULE(r10, &(0x7f0000005900)={&(0x7f0000003f00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000058c0)={&(0x7f0000003f40)={0x195c, 0x7, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_USERDATA={0x66, 0x7, 0x1, 0x0, "e77b8430760dc266b55dfb5a99632aecaa550142d7b7c2eb47dc828aa94aeb288c5dac412a62d091a2137327db5cf507c22f6bf828d3298acd70f6a22c712c2a81876f3f6b4e94b962e6bdf29440747a9478472871e1b55b7325ef1903c85457d089"}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x4}, @NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x187c, 0x4, 0x0, 0x1, [{0x1368, 0x1, 0x0, 0x1, [@objref={{0xb, 0x1, 'objref\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8}, @NFTA_OBJREF_IMM_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_OBJREF_SET_ID={0x8, 0x5, 0x1, 0x0, 0x1}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x1314, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_IMMEDIATE_DATA={0x50, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_IMMEDIATE_DATA={0x12b0, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbf, 0x1, "5d5c2611d76286ec3d650a55612f7890fc7c168777cb5ff220ba3ee5b35aa2cf0e9d4cb35aeaf15abaf945747292373b3a2f2cc871c785237b2022e29683aea1a53fd9400e87c9dc96bec4fc944a153ded6ffe19b9ff714adfaf2008fbd237244bf65c1fdc5deab310d52428b0c203c6d1164499308e961a90bee8f4a5dd6b16ff655e66a224f16cabe61b1596198bb9ce8f291727f7a49d98039ee77de05e3349983156bc86f7b3d083b200ee6b95de11cd38058fdcaedcd88df8"}, @NFTA_DATA_VERDICT={0x60, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x75, 0x1, "fdd13caea5ffe5276520b863d04447ad45f7ded89b20c85502eb925a9b7dcd010befccb4455b6061cdb93bfda50ba73d2c247906249e61572f977491ae2d5a66bc392e8edcd57f6acb8a1cd5758be815419ebdb885ca56e52a5a37f427e40fce45b3fa3164ce17fbcce342da0db251d47a"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x2c, 0x1, "86a52b4d8dcae17611b798d709d177f04191f61d69f85dcf40eca22bb10b31ea72f85e7b62140b37"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x8a, 0x1, "9a22985a87c9539b95c6a13eac05be4675fdff4372697fdd7ba7a02dacc35e33789c0b76e75649bf1da96e12f85ab194a9953b6fcbdb684e60ff72e78ed0e29ec36cf992baee911e7aedf60af4d24644e2eb5d569cc7f64f99d25ea116ef94dc112bb99190b0cd380b34fac18cee618b058d0d218cba3db60d3aa82d4ee3503a32634f70a079"}]}]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}]}}]}, {0x3c, 0x1, 0x0, 0x1, [@payload={{0xc, 0x1, 'payload\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_BASE={0x8}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_TUNNEL_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_TUNNEL_DREG={0x8, 0x2, 0x1, 0x0, 0x15}]}}]}, {0x90, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @void}, @meta={{0x9, 0x1, 'meta\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x10}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xe}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x9}]}}, @numgen={{0xb, 0x1, 'numgen\x00'}, @void}]}, {0x58, 0x1, 0x0, 0x1, [@dup_ipv4={{0x8, 0x1, 'dup\x00'}, @void}, @quota={{0xa, 0x1, 'quota\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_MASQ_FLAGS={0x8, 0x1, 0x1, 0x0, 0x18}]}}, @objref={{0xb, 0x1, 'objref\x00'}, @void}, @masq={{0x9, 0x1, 'masq\x00'}, @void}]}, {0x40, 0x1, 0x0, 0x1, [@meta={{0x9, 0x1, 'meta\x00'}, @void}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_DREG={0x8, 0x2, 0x1, 0x0, 0x13}]}}]}, {0x214, 0x1, 0x0, 0x1, [@tproxy={{0xb, 0x1, 'tproxy\x00'}, @void}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x7}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xd}, @NFTA_QUEUE_TOTAL={0x6, 0x2, 0x1, 0x0, 0x7000}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0xe806}, @NFTA_QUEUE_FLAGS={0x6}]}}, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}, @dup_ipv6={{0x8, 0x1, 'dup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_ADDR={0x8, 0x1, 0x1, 0x0, 0x8}]}}, @immediate={{0xe, 0x1, 'immediate\x00'}, @val={0x17c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_IMMEDIATE_DATA={0x11c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xbc, 0x1, "7aeb89beac58f3e1b9116c2079f0e2dce7774ce3f2ffc4ce2ddfcfb34c6117204d545287a553c907176478ce61ebb0f93b0f3c25678827c7654bad20c5dda81f1893c681fa5bfc46ec8f8c1a5b71aa2d1a85d92a3d52e9f3935935b1fc93a3def32464a308a2bfce35edb7068b9e08a1bfb92c6d9153bb01e81d4d66f66de07243b739e25c9cc1d101c485066cedf52cfc428bd9826271ffc8844545f735be29b82e418d27797053e3ba51c5180ff5e1b0031c0aec3e8aa9"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xf}, @NFTA_IMMEDIATE_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x36, 0x1, "15a4c06bc9fee646eaf971052a2ed2cfac7ceaf73f405741f0f78055a8b4a0d80684c18a942990ca9a52622d6cbad2dfb19f"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xe}]}}, @reject={{0xb, 0x1, 'reject\x00'}, @void}]}, {0x74, 0x1, 0x0, 0x1, [@byteorder={{0xe, 0x1, 'byteorder\x00'}, @void}, @queue={{0xa, 0x1, 'queue\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_QUEUE_FLAGS={0x6, 0x3, 0x1, 0x0, 0x2}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0xc}, @NFTA_QUEUE_NUM={0x6, 0x1, 0x1, 0x0, 0x4}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @limit={{0xa, 0x1, 'limit\x00'}, @void}, @immediate={{0xe, 0x1, 'immediate\x00'}, @void}]}, {0xb8, 0x1, 0x0, 0x1, [@limit={{0xa, 0x1, 'limit\x00'}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_LIMIT_FLAGS={0x8}]}}, @exthdr={{0xb, 0x1, 'exthdr\x00'}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0x5e}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0xef}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OFFSET={0x8, 0x3, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_FLAGS={0x8}]}}, @cmp={{0x8, 0x1, 'cmp\x00'}, @void}, @reject={{0xb, 0x1, 'reject\x00'}, @void}, @fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}]}}, @fwd={{0x8, 0x1, 'fwd\x00'}, @void}]}, {0x4c, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @void}}, @NFTA_DYNSET_EXPR={0x1c, 0x7, 0x0, 0x1, {{0xb, 0x1, 'lookup\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}]}}, @tunnel={{0xb, 0x1, 'tunnel\x00'}, @void}]}, {0x20, 0x1, 0x0, 0x1, [@dynset={{0xb, 0x1, 'dynset\x00'}, @void}, @synproxy={{0xd, 0x1, 'synproxy\x00'}, @void}]}]}, @NFTA_RULE_COMPAT={0x2c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x892f}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0xfbfb}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8914}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0x195c}, 0x1, 0x0, 0x0, 0x800}, 0x10) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000005940)='/dev/sequencer2\x00', 0x2000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000005a00)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000059c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r11, &(0x7f0000005a40)={0x16, 0x98, 0xfa00, {&(0x7f0000005980), 0x2, r12, 0x10, 0x1, @ib={0x1b, 0x2, 0x9, {"bdde2ed030cfea242133362e1319f3c6"}, 0x9, 0xffffffffffffffff, 0x22e4}}}, 0xa0) r13 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000005b00)='/dev/hwrng\x00', 0x234c40, 0x0) r14 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005b80)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r13, &(0x7f0000005c80)={&(0x7f0000005b40)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000005c40)={&(0x7f0000005bc0)={0x4c, r14, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcfd}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008001) [ 168.806045] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 168.814363] team0: Port device team_slave_0 added [ 168.831902] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 168.839826] team0: Port device team_slave_1 added [ 168.870684] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 168.877066] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 168.938897] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 168.974403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 168.988944] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.014782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.058294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.066548] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.081140] chnl_net:caif_netlink_parms(): no params data found [ 169.083090] IPVS: ftp: loaded support on port[0] = 21 04:25:06 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x3f, 0x29c080) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="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", 0xfc}], 0x1) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x8001, 0x109880) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r2, 0xc040564b, &(0x7f0000000200)={0x7fff, 0x0, 0x201e, 0x0, 0x1000, {0x9, 0xea}}) connect$netlink(0xffffffffffffffff, &(0x7f0000000240)=@unspec, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x885742b2a036489c}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x98, 0x1, 0x8, 0x201, 0x0, 0x0, {0x2, 0x0, 0x4}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8d0}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x201}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf7}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x98}, 0x1, 0x0, 0x0, 0xa000}, 0x4040000) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nullb0\x00', 0x202300, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000440)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000480)=[@in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e23, @local}, @in6={0xa, 0x4e21, 0xff, @empty, 0x6}], 0x3c) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000500)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x2c, r4, 0x2, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2}, 0x4000080) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nvram\x00', 0x1c700, 0x0) sendmsg$NFT_MSG_GETCHAIN(r5, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x4, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x4000000) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r6, 0x0, 0x63, &(0x7f0000000780)={'IDLETIMER\x00'}, &(0x7f00000007c0)=0x1e) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000840)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x24010080}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r7, 0x300, 0x70bd26, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x20004080) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000940)='/dev/sequencer\x00', 0x202, 0x0) r9 = syz_genetlink_get_family_id$team(&(0x7f00000009c0)='team\x00') accept$packet(r6, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a40)=0x14) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f0000000a80)=0x0, &(0x7f0000000ac0)=0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000b00)={'batadv_slave_0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000d00)={{{@in=@local, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000e40)={'vxcan1\x00', 0x0}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000001000)={0x0, @multicast1, @dev}, &(0x7f0000001040)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001180)={'ipvlan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000011c0)={'batadv_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'bridge_slave_1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001340)=0x14, 0x80800) getsockname$packet(0xffffffffffffffff, &(0x7f0000001380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000013c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000014c0)={'batadv0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001600)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000001700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005ac0)={{{@in=@multicast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@dev}}, &(0x7f0000005bc0)=0xe8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000005c00)={0x0, @generic={0x1, "8b43a00469f336673255a274e56b"}, @can={0x1d, 0x0}, @nfc={0x27, 0x0, 0x1, 0x4}, 0x2, 0x0, 0x0, 0x0, 0x8, 0x0, 0x6, 0xffffffffffffffc0, 0x7f}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000006280)={{{@in=@initdev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000006380)=0xe8) clock_gettime(0x0, &(0x7f0000008b40)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000008ac0)=[{{&(0x7f00000063c0)=@can={0x1d, 0x0}, 0x80, &(0x7f00000078c0)=[{&(0x7f0000006440)=""/212, 0xd4}, {&(0x7f0000006540)=""/181, 0xb5}, {&(0x7f0000006600)=""/66, 0x42}, {&(0x7f0000006680)=""/90, 0x5a}, {&(0x7f0000006700)=""/232, 0xe8}, {&(0x7f0000006800)}, {&(0x7f0000006840)=""/4096, 0x1000}, {&(0x7f0000007840)=""/108, 0x6c}], 0x8, &(0x7f0000007940)=""/63, 0x3f}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000008a80)=[{&(0x7f0000007980)=""/4096, 0x1000}, {&(0x7f0000008980)=""/213, 0xd5}], 0x2}, 0x4}], 0x2, 0x2, &(0x7f0000008b80)={r26, r27+10000000}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000008bc0)=0x0, &(0x7f0000008c00)=0x4) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000008c40)={@ipv4={[], [], @initdev}, 0x0}, &(0x7f0000008c80)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008cc0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000008dc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000008e40)={@loopback, @empty, 0x0}, &(0x7f0000008e80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000009080)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f00000090c0)={'vxcan0\x00', 0x0}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000009140)=0x0, &(0x7f0000009180)=0x4) recvmmsg(0xffffffffffffffff, &(0x7f000000f800)=[{{&(0x7f00000091c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000009680)=[{&(0x7f0000009240)=""/149, 0x95}, {&(0x7f0000009300)=""/73, 0x49}, {&(0x7f0000009380)=""/63, 0x3f}, {&(0x7f00000093c0)=""/150, 0x96}, {&(0x7f0000009480)=""/214, 0xd6}, {&(0x7f0000009580)=""/194, 0xc2}], 0x6, &(0x7f0000009700)=""/12, 0xc}, 0xc0}, {{&(0x7f0000009740)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f000000a980)=[{&(0x7f00000097c0)=""/4096, 0x1000}, {&(0x7f000000a7c0)=""/33, 0x21}, {&(0x7f000000a800)=""/234, 0xea}, {&(0x7f000000a900)=""/109, 0x6d}], 0x4, &(0x7f000000a9c0)=""/158, 0x9e}, 0x6}, {{0x0, 0x0, &(0x7f000000cc40)=[{&(0x7f000000aa80)=""/240, 0xf0}, {&(0x7f000000ab80)=""/4096, 0x1000}, {&(0x7f000000bb80)=""/17, 0x11}, {&(0x7f000000bbc0)=""/4096, 0x1000}, {&(0x7f000000cbc0)=""/73, 0x49}], 0x5, &(0x7f000000ccc0)=""/94, 0x5e}, 0x9}, {{0x0, 0x0, &(0x7f000000e300)=[{&(0x7f000000cd40)=""/139, 0x8b}, {&(0x7f000000ce00)=""/97, 0x61}, {&(0x7f000000ce80)=""/147, 0x93}, {&(0x7f000000cf40)=""/109, 0x6d}, {&(0x7f000000cfc0)=""/4096, 0x1000}, {&(0x7f000000dfc0)=""/115, 0x73}, {&(0x7f000000e040)=""/229, 0xe5}, {&(0x7f000000e140)=""/244, 0xf4}, {&(0x7f000000e240)=""/153, 0x99}], 0x9, &(0x7f000000e3c0)=""/4096, 0x1000}, 0xcbc2}, {{&(0x7f000000f3c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f000000f6c0)=[{&(0x7f000000f440)=""/157, 0x9d}, {&(0x7f000000f500)=""/156, 0x9c}, {&(0x7f000000f5c0)=""/214, 0xd6}], 0x3, &(0x7f000000f700)=""/244, 0xf4}, 0x9}], 0x5, 0x40012142, 0x0) getsockname$packet(r0, &(0x7f000000f940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f000000f980)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000f9c0)={0x11, 0x0, 0x0}, &(0x7f000000fa00)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f000000fa40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f000000fa80)=0x14) accept$packet(0xffffffffffffffff, &(0x7f000000fac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f000000fb00)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r8, &(0x7f00000105c0)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000010580)={&(0x7f000000fb40)={0xa10, r9, 0x800, 0x70bd28, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r13}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r17}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r18}}}]}}, {{0x8, 0x1, r19}, {0x200, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r20}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r23}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x100, 0x3, 0x0, 0x8}, {0x871, 0x4, 0x6, 0xffffffff}, {0x8000, 0xf3, 0x0, 0x6}, {0x1, 0x1f, 0x80, 0x9}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x20}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r25}, {0x13c, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5b8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r28}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r29}}}]}}, {{0x8, 0x1, r30}, {0x204, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r32}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r33}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r34}}}]}}, {{0x8, 0x1, r35}, {0x1e8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r36}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r37}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xf3}}, {0x8, 0x6, r38}}}]}}, {{0x8, 0x1, r39}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r40}}}]}}]}, 0xa10}, 0x1, 0x0, 0x0, 0x44005}, 0x40040) [ 169.161881] device hsr_slave_0 entered promiscuous mode [ 169.200210] device hsr_slave_1 entered promiscuous mode [ 169.262475] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.291195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.316037] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.329956] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.338310] device bridge_slave_0 entered promiscuous mode [ 169.361765] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.368201] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.377491] device bridge_slave_1 entered promiscuous mode [ 169.406529] IPVS: ftp: loaded support on port[0] = 21 04:25:06 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x68, r1, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8001}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10000}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004050}, 0x851) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r2, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x9bc}]}, 0x24}, 0x1, 0x0, 0x0, 0x4804}, 0x24004051) r3 = syz_open_dev$admmidi(&(0x7f0000000380)='/dev/admmidi#\x00', 0x2, 0x80000) close(r3) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000440)={0xb45d, 0xa, 0x4, 0x200000, 0x7ff, {r4, r5/1000+10000}, {0x3, 0x2, 0x81, 0x40, 0xc9, 0x3, "4180aeee"}, 0x7500, 0x1, @planes=&(0x7f0000000400)={0x7fffffff, 0x7, @fd=r0, 0xed9}, 0x97, 0x0, r0}) sendmsg$NFT_MSG_GETFLOWTABLE(r6, &(0x7f0000000780)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x43000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000500)={0x23c, 0x17, 0xa, 0xa01, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x1c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2138}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'nr0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}]}]}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x1bc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1\x00'}, {0x14, 0x1, 'veth0_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'batadv_slave_0\x00'}, {0x14, 0x1, 'veth1_to_batadv\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0xa4, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ip6gre0\x00'}, {0x14, 0x1, 'macsec0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'sit0\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'batadv0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve1\x00'}, {0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'macvtap0\x00'}, {0x14, 0x1, 'ip6tnl0\x00'}, {0x14, 0x1, 'vcan0\x00'}, {0x14, 0x1, 'gretap0\x00'}, {0x14}]}]}]}, 0x23c}, 0x1, 0x0, 0x0, 0x20000080}, 0x10) r7 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r8 = dup(r7) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f00000007c0)) r9 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000800)='/dev/nvme-fabrics\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r9, 0x408c5333, &(0x7f0000000840)={0x2, 0x80000000, 0x0, 'queue1\x00'}) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r10, 0x4008af04, &(0x7f0000000980)=&(0x7f0000000940)) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000009c0)='NLBL_UNLBL\x00') r11 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/dlm_plock\x00', 0x553480, 0x0) ioctl$TUNSETOFFLOAD(r11, 0x400454d0, 0xe) ioctl$FBIOPUTCMAP(r8, 0x4605, &(0x7f0000000b40)={0xd8e, 0x3, &(0x7f0000000a40)=[0x3, 0xf001, 0xbf], &(0x7f0000000a80)=[0x1, 0x3, 0x7f, 0x7], &(0x7f0000000ac0)=[0x7, 0x4, 0xffff, 0x8], &(0x7f0000000b00)=[0x8, 0x6, 0x3, 0x800, 0x9]}) connect$bt_l2cap(r8, &(0x7f0000000b80)={0x1f, 0x4, @any, 0xba9b, 0x1}, 0xe) r12 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000bc0), 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r12, 0x65, 0x6, &(0x7f0000000c00)=0x1, 0x4) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r13, 0x5411, &(0x7f0000000c40)) r14 = syz_open_dev$mice(&(0x7f0000000c80)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$TUNSETQUEUE(r14, 0x400454d9, &(0x7f0000000cc0)={'sit0\x00', 0x600}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000d00)={0x7, 0x5, 0x4, 0x2000, 0x4, {0x0, 0x7530}, {0x5, 0x0, 0x7, 0x69, 0x54, 0x6, '\\5\fy'}, 0x1f, 0x1, @fd, 0x200, 0x0, 0xffffffffffffffff}) ioctl$TCSBRKP(r15, 0x5425, 0x2) [ 169.462243] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.494891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.546900] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.557237] team0: Port device team_slave_0 added [ 169.593021] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.601015] team0: Port device team_slave_1 added [ 169.606268] chnl_net:caif_netlink_parms(): no params data found [ 169.668723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.689846] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.727898] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.770048] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.794576] batman_adv: batadv0: Adding interface: batadv_slave_1 04:25:06 executing program 5: arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x10001) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000000)={0x5, 0xa, 0x4, 0x0, 0xfffff077, {0x0, 0x2710}, {0x1, 0xc, 0x1, 0x2, 0x4, 0x3, "1c393fae"}, 0x194, 0x4, @offset=0x4, 0xe3e7, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000080)=""/238) bind$x25(0xffffffffffffffff, &(0x7f0000000180)={0x9, @null=' \x00'}, 0x12) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e22, 0x4, @ipv4={[], [], @loopback}, 0x6}}, 0x0, 0x0, 0xd, 0x0, "547a4237c816b2ae38218133a5bdd2ce1ce1767464bd73d8ae196fbea012f9b4ff1b9f1665914f67f42037717d5e33d4fc4e887134eaef1dcd5eed85d1a7f64212df6955fe75f2d9da631ba5110527fa"}, 0xd8) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$VFIO_GET_API_VERSION(0xffffffffffffffff, 0x3b64) r2 = syz_open_dev$vcsu(&(0x7f0000000600)='/dev/vcsu#\x00', 0x3, 0x2000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000640)=[@in6={0xa, 0x4e21, 0x40fa067d, @mcast1, 0x3cb2ca4b}, @in6={0xa, 0x4e21, 0x4bf2, @remote, 0xfffffffa}, @in={0x2, 0x4e21, @rand_addr=0xffffbf0b}], 0x48) syz_init_net_socket$x25(0x9, 0x5, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/full\x00', 0x501001, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000700)) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f0000000800)={0x81, &(0x7f0000000740)="2f511adcfcb3f903201639f88fb1a1a73b4bfff72f9da67f088967ee7f93f550b0d6e6b3c3d9625a7096c15aaeb1ba581b4d968b99e9036d8f780321e74c5294e33ff27e630a748de4808ebf0cc7647ba13a999f22404734fad36a4007b0438a85ad99b4b28d6df2f7a554341df50ecb0d96cc1b863abd2b6c0709f9e6198b3816"}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000880)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f0000000840)='/dev/vcsu#\x00'}, 0x30) r5 = getpgid(0x0) r6 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/create\x00', 0x2, 0x0) kcmp(r4, r5, 0x5, 0xffffffffffffffff, r6) recvfrom(r0, &(0x7f0000000900)=""/163, 0xa3, 0x0, 0x0, 0x0) r7 = dup3(r0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f00000009c0)={0x0, 0x61, "a61ba0d06951937a56e3f68df7c81718b2b6c0f195dfda00e873712ba1dced676ba55792b010bf96272038af3a1970f660e093ac66ccb1b2c938fe172cef295371ed817e3e57c1a747807489d50957df1c35f9af90277414941e93e12e931e53cb"}, &(0x7f0000000a40)=0x69) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r7, 0x84, 0x1a, &(0x7f0000000a80)={r8, 0x3c, "b5cf83ff3d6f3fbf42ae53530ca1d1dbe8baa0225b7f28d2721ea97d4439bfba49e70ba0375cd1d533c112b0ca74701594697389806f7b35f5f85e3e"}, &(0x7f0000000b00)=0x44) r9 = fcntl$dupfd(0xffffffffffffffff, 0x406, r6) setsockopt$bt_l2cap_L2CAP_OPTIONS(r9, 0x6, 0x1, &(0x7f0000000b40)={0x8a1, 0xfffb, 0x7, 0x0, 0x2d, 0x9, 0x3}, 0xc) ioctl$KVM_NMI(r2, 0xae9a) syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') r10 = dup(0xffffffffffffffff) connect$bt_l2cap(r10, &(0x7f0000000bc0)={0x1f, 0xd4, @fixed={[], 0x12}, 0xf3c2, 0x2}, 0xe) r11 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c00)='/dev/vsock\x00', 0x200800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000c40)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000c80)=0x24) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r11, 0x84, 0xf, &(0x7f0000000cc0)={r12, @in={{0x2, 0x4e22, @loopback}}, 0x5, 0x3, 0xf66, 0xe58, 0x8}, &(0x7f0000000d80)=0x98) [ 169.801150] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.830262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.847501] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.860875] IPVS: ftp: loaded support on port[0] = 21 [ 169.888222] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.990737] device hsr_slave_0 entered promiscuous mode [ 170.029514] device hsr_slave_1 entered promiscuous mode [ 170.083915] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.093275] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.119642] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.126041] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.137126] device bridge_slave_0 entered promiscuous mode [ 170.144356] IPVS: ftp: loaded support on port[0] = 21 [ 170.160580] chnl_net:caif_netlink_parms(): no params data found [ 170.173559] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.180834] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.187807] device bridge_slave_1 entered promiscuous mode [ 170.210865] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.245229] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.292682] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.300471] team0: Port device team_slave_0 added [ 170.307819] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.315432] team0: Port device team_slave_1 added [ 170.336607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.402754] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.409304] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.416242] device bridge_slave_0 entered promiscuous mode [ 170.424117] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.430552] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.437625] device bridge_slave_1 entered promiscuous mode [ 170.461999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.468281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.494578] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.506049] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.525664] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.534904] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.541405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.566816] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.584627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.593891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.601623] chnl_net:caif_netlink_parms(): no params data found [ 170.611722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.621676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.629632] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.653041] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.665391] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.673250] team0: Port device team_slave_0 added [ 170.689593] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.695699] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.714125] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.721587] team0: Port device team_slave_1 added [ 170.781974] device hsr_slave_0 entered promiscuous mode [ 170.819405] device hsr_slave_1 entered promiscuous mode [ 170.859951] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.867374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.895606] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.908670] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.916804] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.923485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.949499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.974870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.982881] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.991064] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.997548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.005143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.013729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.021532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.048950] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.060320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.067441] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.074356] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.081725] device bridge_slave_0 entered promiscuous mode [ 171.090817] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.097218] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.104436] device bridge_slave_1 entered promiscuous mode [ 171.116807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.127669] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.142537] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.164367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.172288] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.180172] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.186508] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.193696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.212432] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.227365] chnl_net:caif_netlink_parms(): no params data found [ 171.239166] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.250979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.268032] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.334258] device hsr_slave_0 entered promiscuous mode [ 171.389298] device hsr_slave_1 entered promiscuous mode [ 171.432601] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.443334] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.458253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.466101] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.473992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.486907] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.494127] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.539409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.549474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.560995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.576690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.584221] team0: Port device team_slave_0 added [ 171.603089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.610748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.638216] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.649543] team0: Port device team_slave_1 added [ 171.676669] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.695887] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.702430] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.728217] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.739772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.747352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.763827] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.771895] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.779565] device bridge_slave_0 entered promiscuous mode [ 171.786989] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.794126] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.801765] device bridge_slave_1 entered promiscuous mode [ 171.813533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.820230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.846019] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.860357] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.867758] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.886603] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.892824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.908967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.917332] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 171.930583] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.947407] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.955824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 171.972264] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.988421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 171.996894] team0: Port device team_slave_0 added [ 172.003784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 172.011600] team0: Port device team_slave_1 added [ 172.035445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 172.041974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.067338] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 172.080136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 172.086498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 172.112317] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 172.125161] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.191963] device hsr_slave_0 entered promiscuous mode [ 172.229643] device hsr_slave_1 entered promiscuous mode [ 172.270155] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.279423] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.286521] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 172.295464] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 172.313317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.322921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.329700] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.336907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.344562] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.359661] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.391034] device hsr_slave_0 entered promiscuous mode [ 172.449456] device hsr_slave_1 entered promiscuous mode [ 172.499454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.509303] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.516175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.529049] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.537242] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.545133] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.551640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.559448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.575689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 172.583207] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 172.591559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.616597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.625135] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.633922] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.640439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.663580] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.684921] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.696836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.722551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.731632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.752917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.768558] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.778197] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.802120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.815277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.826485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.837767] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.845414] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.854338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.862518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.876430] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.886556] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.904654] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.914982] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.923060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.935271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.944730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.965835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.975561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.982531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.997797] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.005828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.016977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.025096] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.031507] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.039394] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.061588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.076205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.086505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.096857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.110242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.117436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.125720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.133703] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.140142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.147306] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.155186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.167431] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.174232] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.185486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.198208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.208164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.216635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.224919] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.231409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.239781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.247769] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.255586] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.261990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.269900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.279365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.287327] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.298194] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.306178] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.313283] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.328190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.337212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.345096] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.355627] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.363338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.374877] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.385538] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.395960] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 173.404768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.416429] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.432593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.442893] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.453348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.462324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.470342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.478236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.486730] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.494202] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.502439] device veth0_vlan entered promiscuous mode [ 173.515605] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.531802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.539668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.547768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.560037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.571137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.581361] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.589647] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.597457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.605799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.614315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.621422] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.632935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.651659] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.660052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.668005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.676449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.684933] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.704501] device veth1_vlan entered promiscuous mode [ 173.710870] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.718735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.730021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.740593] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.752519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.761281] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.768730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.777209] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.785558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.794452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.802393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.810369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.817901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.826066] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.836851] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.847948] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.856044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.886590] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.894678] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.901565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.918486] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.933350] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.948481] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.959178] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.967202] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.982806] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.996651] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.004736] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.013633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.028637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.043476] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.052297] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.070806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.077562] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.085822] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.094297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.102198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.114871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.122062] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.133423] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.140835] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.150093] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 174.165293] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.174291] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.182254] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.190375] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.201321] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.211700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 174.221431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.230252] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 174.236367] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.244793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.253321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.261927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.270217] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.277862] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.284276] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.291427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.298496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.308302] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.317940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.331173] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.345362] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 174.352638] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.360361] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.368283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.377685] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.384159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.392682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.400973] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.408765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.417561] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.424034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 174.432263] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.447617] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.455854] device veth0_macvtap entered promiscuous mode [ 174.471747] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.482198] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.495765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 174.505237] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.513230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.521846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.530175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.540140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.547020] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.554527] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.562112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.573620] device veth0_vlan entered promiscuous mode [ 174.584250] device veth1_macvtap entered promiscuous mode [ 174.591470] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.599292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 174.609693] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.620643] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.629739] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.637027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 174.645842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 174.654821] bridge0: port 2(bridge_slave_1) entered blocking state [ 174.661246] bridge0: port 2(bridge_slave_1) entered forwarding state [ 174.668533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.676474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.685239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.694199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.705748] device veth1_vlan entered promiscuous mode [ 174.711981] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.723156] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.733530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.743308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 174.756629] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.765016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.775558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.783421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.791469] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.799432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 174.811430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.832687] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.843806] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.851005] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.860608] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.868730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.877531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.893198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.904349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.914691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.925304] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.935532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.946275] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.956100] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.963900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.972817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.982423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.990371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.997854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.005774] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.013486] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.021508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.032029] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.038103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.050677] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.063874] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.072124] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.079141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.086271] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.094045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.101505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.109506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.117561] device veth0_vlan entered promiscuous mode [ 175.129376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 175.136721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.145340] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.157853] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.165553] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.172672] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.184655] device veth1_vlan entered promiscuous mode [ 175.191345] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 175.199650] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 175.207413] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.215314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.223887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.237971] audit: type=1400 audit(1580099112.311:38): avc: denied { associate } for pid=8364 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 175.270178] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.277430] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.286333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 175.301454] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 175.310554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 175.317899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 175.338078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 175.346493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.354177] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.363574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 175.372370] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 175.381816] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.392325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 175.407888] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.417018] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.424695] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.432334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.447115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.457992] device veth0_vlan entered promiscuous mode [ 175.467598] device veth0_macvtap entered promiscuous mode [ 175.481298] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.492852] audit: type=1804 audit(1580099112.571:39): pid=8418 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir761159877/syzkaller.9g3zKA/0/file0" dev="sda1" ino=16519 res=1 [ 175.521731] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 175.527802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 175.536996] audit: type=1400 audit(1580099112.591:40): avc: denied { create } for pid=8417 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 175.540125] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 175.561489] audit: type=1400 audit(1580099112.591:41): avc: denied { write } for pid=8417 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 175.589560] device veth0_macvtap entered promiscuous mode [ 175.597833] audit: type=1400 audit(1580099112.591:42): avc: denied { read } for pid=8417 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 175.598287] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.635978] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.645260] device veth1_macvtap entered promiscuous mode [ 175.653105] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.661866] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.670629] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.677819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.683020] audit: type=1804 audit(1580099112.761:43): pid=8419 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir761159877/syzkaller.9g3zKA/0/file0" dev="sda1" ino=16519 res=1 [ 175.686375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.727988] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 175.742183] device veth1_vlan entered promiscuous mode [ 175.748247] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 175.757382] device veth1_macvtap entered promiscuous mode [ 175.765869] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.777806] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 175.787149] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.794846] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.807650] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 175.828069] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready 04:25:12 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 175.843254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.852669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 175.879134] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 175.893966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 175.910832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.923792] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.933723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.948588] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.957918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.967106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 175.991924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.010447] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.018836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.039094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.058127] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.067936] audit: type=1326 audit(1580099113.141:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8422 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 176.087352] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.092981] audit: type=1326 audit(1580099113.141:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8422 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 176.123632] audit: type=1326 audit(1580099113.141:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8422 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 176.127383] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.159494] audit: type=1326 audit(1580099113.141:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8422 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 176.201685] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.218609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.226551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.245628] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 176.265466] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.274560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.288777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.297366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.313423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.325364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.344354] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.357980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.358847] hrtimer: interrupt took 56313 ns [ 176.384417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.396479] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.426515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.444810] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.460779] device veth0_macvtap entered promiscuous mode [ 176.473808] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.512543] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 176.543686] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.553867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.588309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.627031] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 176.647616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 176.675109] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.697624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.718303] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.779936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.824817] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.862504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.879030] device veth1_macvtap entered promiscuous mode [ 176.885427] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.922091] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 176.940308] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 176.948348] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 176.962242] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 176.977748] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.021639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.082681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 177.152748] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 04:25:14 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 177.202908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.217761] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.238326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 177.258492] IPVS: ftp: loaded support on port[0] = 21 [ 177.279511] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.298666] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.308568] device veth0_vlan entered promiscuous mode [ 177.323958] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.341692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.355371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.391944] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.424161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.456153] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.498683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 177.524854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.569175] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 177.604353] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 177.637788] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 177.680430] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.701085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.741655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.773651] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.818264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.863852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.906760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.940452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.951364] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 177.958303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.975602] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.986333] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.001010] device veth1_vlan entered promiscuous mode [ 178.067524] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 178.118351] IPVS: ftp: loaded support on port[0] = 21 [ 178.154621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.166543] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.207236] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 04:25:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 178.254019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.302951] device veth0_vlan entered promiscuous mode 04:25:15 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f0000001840)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000780)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64=0x0, @ANYRESHEX, @ANYBLOB="e04731b7cda81460765c9bacf24ed6fbf4f616e95619d42ad1339af8e9fdc4c0c1d76f47e189790a93c44ac24fa886aea5978bca01209becaf113d06df961ece634963a2b4abce698a044f2f8b8006841e3131289ad4907c426c3b9437cbb4a580971fe484c7126680024a1cfc238bf7eaa498b80dc15251e83e76c111e3487ac505007a60883c15a570cef3852aa4b06564a1152fd3ddba25000200000000000088a2552548c6489b94b7ca24f66adfcbfffbbeaeed8957c753dc6b83173f6962119d19902236cf4758372f1a3ca001f69c0fc7dcf414cdf2810e87336f06f3300b6b66a146c3b96cb58e374cd9160100eae0b4ef624b5f06365ca0446fd720eb08ccd99c73cc8ab2ec335ed72e0000000000040883cf60ed3f7e57c1f62b901ec41ea2dbc6f18f7865139b58a15763277713e7d38e3f81971bdea8f5963c711f27227c8caadccb5a0abdc70bc665a0fe266571de339260e8022c0cb6abb3341b2d287bde2e9470006c0c6c7923aa4f1df2fa628cc3f2c776808dce347e7a207779b20ec489e3e02f193c682995f41792bb44613efe0804a60da8f09ffca86e296d79815ce3095615b86f85d1a2fd5ab04774e1d0d449cc5048576b12403466532855c63a90774da3a7ea9559ee61552477275dae178b50a9bfe1040244ed33513d1b2f8eaaa24a954fc09b6cc22cfa586c7a40b62049a8a2dc0a84c9757eb68277aafbb16ccdc94db5cc84aea42dbbb91cc7b5904183965375e714085b76452585febedcf0c354d7d1005dccc46ddec11f6314c91a8e870febb814e23cf11a65da02615bc04a47744931920eede9022c2ccf7aa938ae0ef65e7b7876447940f55534f41ef75cad7e2a94d8d7ec3e2b5132532a003b6e05326a554e56e61261812ca09bf52d6c8edbec0000000000000000000000000000b2181b035ed843bb15567105e281f666c63fd771f61facbc7f8771ec94f2194ce53df4ec60093a6b6744949cef2175733cec1a48f10b3eaa58ea45837c894c9721ba2829a3060c5247d3c6cb13b801ced775ee8f422fb1e1552aaa7c3acf3103195caeb38c633beaca3e6c72488240f34d2d035c7945fc07057ad88ecf1dc89ed6cbb0f8439640dea2fb2601bb3ab7b242308521c14626eaa7fedc7ceebccc137a0713df16ff61cee9bb259e3d6fa5af79e27fedf981c5f6c8196238e3c836b0b175c3d2c392ebba4de096f292d41015690442de7a5ed19e3e519b419fb233f01e921061cef925963553e5dc080efcbce5bcd52c58e741319e1a56eea1ef1f3c35f2471c61601e209a0bdb610bc5a7b1c0a013735764d82ec17fbefc7d91dc481cbba34eef34be34d3deb885cce48dadf5b0346c27ce2481d98eaea3a5a25111bb7267a4130a803a11da3a5d50f86a38dcb3623244379e9ea3c1647b8fa5ec3f8f12f4f16de7a56b4410235eb7de2b18269f8143a09b43eb77c4d51f3f39f7514ef9e33dab156462698637021607869e9d86d0580de846cc496ff7329425c7db7c56b2b2b26262383cda65be985cb34dff3a1c300636b10b7835df808295c5b904243330600905d5d4ed4553f962c3fbdefcef583dfdf6e1e1f28f4a0d8afb4a1c040d63dc1943675fc667f0bc1d8911a094d53123ea4178d71c9541b81a88c6419913c35d80d66c1d37d71a134a85dac0f51ed8b46951f3f96fb542fe15166d75419a29ece99ccad2f6918224fe669d129ea7bf3937631d78715d58d4a3feb9505fcbff4a0e219edaa966fa282523cdde8cbe837c1d27f116f31e0e62d6bf0b74b47964162d2801285ac45a80e56b343dc57af0561e39d961cb5cee87c2ed42654e11d829d2143e351b0353f510d8e50000000000"]], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x3fa0996ed73daa6f, 0x0) [ 178.480967] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 178.494454] device veth1_vlan entered promiscuous mode [ 178.505562] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 178.523258] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 178.631872] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pig=8466 comm=syz-executor.3 [ 178.675921] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=104 sclass=netlink_route_socket pig=8467 comm=syz-executor.3 04:25:15 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x91) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) exit_group(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/153, &(0x7f00000002c0)=0x99) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x20020080) fdatasync(0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r2, 0x0, 0x0) [ 178.921724] 9pnet_virtio: no channels available for device 127.0.0.1 [ 179.103813] 9pnet_virtio: no channels available for device 127.0.0.1 04:25:16 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:16 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x91) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) exit_group(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/153, &(0x7f00000002c0)=0x99) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x20020080) fdatasync(0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r2, 0x0, 0x0) [ 179.659250] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 179.691029] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 179.726612] 9pnet_virtio: no channels available for device 127.0.0.1 [ 179.749762] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 180.239270] kauditd_printk_skb: 2676 callbacks suppressed [ 180.239288] audit: type=1326 audit(1580099117.321:2725): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.314498] audit: type=1326 audit(1580099117.301:2722): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.340876] audit: type=1326 audit(1580099117.321:2726): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.365454] audit: type=1326 audit(1580099117.321:2727): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.389989] audit: type=1326 audit(1580099117.341:2728): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.415289] audit: type=1326 audit(1580099117.351:2730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.439909] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 180.448774] audit: type=1326 audit(1580099117.351:2731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.473498] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.489854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.497938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.508945] audit: type=1326 audit(1580099117.351:2732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.594917] device veth0_macvtap entered promiscuous mode [ 180.614589] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.619100] audit: type=1326 audit(1580099117.351:2729): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.659087] audit: type=1326 audit(1580099117.351:2733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8482 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 180.665263] device veth1_macvtap entered promiscuous mode [ 180.707069] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.731772] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.745388] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.784288] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.814172] device veth0_macvtap entered promiscuous mode [ 180.836534] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.864020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.872786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.944506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.971212] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.992017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.014041] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.052357] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.102798] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.119149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.132191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.144417] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.158741] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.172070] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.181599] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.208479] device veth1_macvtap entered promiscuous mode [ 181.216032] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.227360] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.235912] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.247102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.267367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.283059] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.300581] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.317860] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.344375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.392182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.419433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.450780] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.484254] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.491345] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.513157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.524784] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.559669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.644381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.691272] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.808896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.823900] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.849604] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.878799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.918011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.974950] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.028945] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.038138] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.089378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.114853] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.143781] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.183690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.200983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.231975] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.254313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.285602] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.326509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.363669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.404162] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.443512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.481486] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.507596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.551916] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.574036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.590599] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.639821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.648014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:25:21 executing program 1: 04:25:21 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x91) getsockname$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$session_to_parent(0x12) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x0, 0x0) exit_group(0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r1 = socket$inet6(0xa, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000540)=""/153, &(0x7f00000002c0)=0x99) getsockopt$bt_hci(r1, 0x0, 0x1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x20020080) fdatasync(0xffffffffffffffff) r2 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) readv(r2, 0x0, 0x0) 04:25:21 executing program 5: socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000030c0)='./file0\x00', 0x200, 0x0) 04:25:21 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) mmap(&(0x7f0000e03000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0x5}]}}, &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 04:25:21 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:21 executing program 4: 04:25:21 executing program 1: 04:25:21 executing program 4: [ 184.194111] 9pnet_virtio: no channels available for device 127.0.0.1 04:25:21 executing program 2: 04:25:21 executing program 1: 04:25:21 executing program 2: 04:25:21 executing program 4: 04:25:21 executing program 5: 04:25:21 executing program 3: 04:25:21 executing program 4: 04:25:21 executing program 1: [ 185.254531] kauditd_printk_skb: 1481 callbacks suppressed [ 185.254548] audit: type=1326 audit(1580099122.331:4216): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.308924] audit: type=1326 audit(1580099122.321:4210): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.359824] audit: type=1326 audit(1580099122.331:4217): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.415828] audit: type=1326 audit(1580099122.331:4218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.447902] audit: type=1326 audit(1580099122.341:4219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.479056] audit: type=1326 audit(1580099122.341:4220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.509434] audit: type=1326 audit(1580099122.341:4221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.540295] audit: type=1326 audit(1580099122.341:4222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.570497] audit: type=1326 audit(1580099122.341:4223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 185.601079] audit: type=1326 audit(1580099122.381:4225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8511 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:25:24 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:24 executing program 2: 04:25:24 executing program 3: 04:25:24 executing program 5: 04:25:24 executing program 1: 04:25:24 executing program 4: 04:25:24 executing program 2: 04:25:24 executing program 3: 04:25:24 executing program 1: 04:25:24 executing program 4: 04:25:24 executing program 5: 04:25:24 executing program 1: [ 190.263691] kauditd_printk_skb: 5812 callbacks suppressed [ 190.263708] audit: type=1326 audit(1580099127.341:10038): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.321525] audit: type=1326 audit(1580099127.341:10039): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.346630] audit: type=1326 audit(1580099127.341:10040): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.373295] audit: type=1326 audit(1580099127.341:10041): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.398161] audit: type=1326 audit(1580099127.341:10042): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.423217] audit: type=1326 audit(1580099127.341:10043): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.447945] audit: type=1326 audit(1580099127.341:10044): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.472618] audit: type=1326 audit(1580099127.341:10045): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.499788] audit: type=1326 audit(1580099127.341:10046): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 190.524571] audit: type=1326 audit(1580099127.341:10047): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8582 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:25:27 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) 04:25:27 executing program 2: 04:25:27 executing program 3: 04:25:27 executing program 5: 04:25:27 executing program 4: 04:25:27 executing program 1: 04:25:27 executing program 5: 04:25:27 executing program 4: 04:25:27 executing program 3: 04:25:27 executing program 1: 04:25:27 executing program 2: 04:25:27 executing program 5: 04:25:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) 04:25:28 executing program 2: 04:25:28 executing program 3: 04:25:28 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:25:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xda0], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:28 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_getattr(0x0, 0x0, 0x3e1, 0x0) fcntl$setstatus(r0, 0x4, 0x46802) creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x82, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x1f00, 0x0, 0x1, 0x5000, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) [ 191.096406] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) bind$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000280), &(0x7f0000000400), 0x2000000}, 0x20) 04:25:28 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 04:25:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYRES16=r1], 0x2) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0xb3252408f1aa3111) 04:25:28 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x40) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000980)=0x1a63400, 0x4) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:25:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000000)) 04:25:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:28 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:28 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) 04:25:28 executing program 2: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 04:25:28 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x2) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0xb3252408f1aa3111) 04:25:29 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(0x0) 04:25:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:29 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:25:29 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYRES16=r0], 0x2) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0xb3252408f1aa3111) 04:25:29 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) ioprio_set$pid(0x3, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0xb3252408f1aa3111) 04:25:30 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getrandom(&(0x7f00000001c0)=""/160, 0xa0, 0x2) 04:25:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x5000aea5, &(0x7f00000000c0)={0x0, 0x0, [0x0, 0x0, 0xc0000080], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) ioprio_set$pid(0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) 04:25:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:31 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:31 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getrandom(&(0x7f00000001c0)=""/160, 0xa0, 0x2) 04:25:31 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4, 0x3, 0x248, 0xe0, 0xe0, 0x0, 0xe0, 0xe0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00', 0x2}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) 04:25:31 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/snmp6\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) ioprio_set$pid(0x3, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0xb3252408f1aa3111) 04:25:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:31 executing program 1: socket$netlink(0x10, 0x3, 0x0) memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x1, 0x4) ioprio_set$pid(0x3, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 194.906142] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT 04:25:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getrandom(&(0x7f00000001c0)=""/160, 0xa0, 0x2) [ 195.029921] x_tables: ip_tables: socket match: used from hooks FORWARD, but only valid from PREROUTING/INPUT 04:25:32 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) 04:25:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:32 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) getrandom(&(0x7f00000001c0)=""/160, 0xa0, 0x2) 04:25:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) gettid() getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000d6720081009ce3a9eb0700ffffffff6b6f0000008e66314deeca7a9c45b9d7856578677fd6afa9edb0f170bcc18c1ca28edacedf71b8e85bd76d8c718eb59578881d737147836b3fd87193a7da85325a6c4e9b8a4e2c850c521771a31f30237d251a49ad2b74de0c5642ba4586d72c6fcae1f4921129ba01cfbf40684ba3b5291f044a005ad60fa5f0345647b1a74ad0789dc4ccd959fc32d6d6b3a695a651c2125c22e2e527b7cc65"], 0xbc) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) [ 195.292201] kauditd_printk_skb: 2935 callbacks suppressed [ 195.292218] audit: type=1326 audit(1580099132.331:12984): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x50000 [ 195.533712] audit: type=1326 audit(1580099132.411:12985): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=88 compat=0 ip=0x45b077 code=0x50000 [ 195.592810] audit: type=1326 audit(1580099132.421:12986): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x50000 [ 195.630274] audit: type=1326 audit(1580099132.431:12987): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=88 compat=0 ip=0x45b077 code=0x50000 [ 195.662749] audit: type=1326 audit(1580099132.441:12988): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x50000 [ 195.879876] audit: type=1326 audit(1580099132.451:12989): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=88 compat=0 ip=0x45b077 code=0x50000 [ 195.957908] audit: type=1326 audit(1580099132.461:12990): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x50000 [ 196.040554] audit: type=1326 audit(1580099132.471:12991): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=88 compat=0 ip=0x45b077 code=0x50000 [ 196.190829] audit: type=1326 audit(1580099132.491:12992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x50000 [ 196.393110] audit: type=1326 audit(1580099132.501:12993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8771 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=88 compat=0 ip=0x45b077 code=0x50000 04:25:35 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/406], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:25:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x1d9, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x34, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) gettid() getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000d6720081009ce3a9eb0700ffffffff6b6f0000008e66314deeca7a9c45b9d7856578677fd6afa9edb0f170bcc18c1ca28edacedf71b8e85bd76d8c718eb59578881d737147836b3fd87193a7da85325a6c4e9b8a4e2c850c521771a31f30237d251a49ad2b74de0c5642ba4586d72c6fcae1f4921129ba01cfbf40684ba3b5291f044a005ad60fa5f0345647b1a74ad0789dc4ccd959fc32d6d6b3a695a651c2125c22e2e527b7cc65"], 0xbc) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 04:25:35 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) gettid() getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000d6720081009ce3a9eb0700ffffffff6b6f0000008e66314deeca7a9c45b9d7856578677fd6afa9edb0f170bcc18c1ca28edacedf71b8e85bd76d8c718eb59578881d737147836b3fd87193a7da85325a6c4e9b8a4e2c850c521771a31f30237d251a49ad2b74de0c5642ba4586d72c6fcae1f4921129ba01cfbf40684ba3b5291f044a005ad60fa5f0345647b1a74ad0789dc4ccd959fc32d6d6b3a695a651c2125c22e2e527b7cc65"], 0xbc) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 04:25:35 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:25:35 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) gettid() getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="ffd9531c1969030000005b7213f6012f663000d6720081009ce3a9eb0700ffffffff6b6f0000008e66314deeca7a9c45b9d7856578677fd6afa9edb0f170bcc18c1ca28edacedf71b8e85bd76d8c718eb59578881d737147836b3fd87193a7da85325a6c4e9b8a4e2c850c521771a31f30237d251a49ad2b74de0c5642ba4586d72c6fcae1f4921129ba01cfbf40684ba3b5291f044a005ad60fa5f0345647b1a74ad0789dc4ccd959fc32d6d6b3a695a651c2125c22e2e527b7cc65"], 0xbc) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x43, &(0x7f0000000100)={0x0, 0x2710}, 0x10) 04:25:36 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) [ 200.298920] kauditd_printk_skb: 3174 callbacks suppressed [ 200.298936] audit: type=1326 audit(1580099137.371:16168): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 200.329180] audit: type=1326 audit(1580099137.371:16169): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 200.353995] audit: type=1326 audit(1580099137.371:16170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 200.378577] audit: type=1326 audit(1580099137.371:16171): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 200.403262] audit: type=1326 audit(1580099137.371:16172): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 200.428062] audit: type=1326 audit(1580099137.371:16173): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 200.452695] audit: type=1326 audit(1580099137.371:16174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 200.477301] audit: type=1326 audit(1580099137.371:16175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 [ 200.501913] audit: type=1326 audit(1580099137.371:16176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=35 compat=0 ip=0x459811 code=0x50000 [ 200.526419] audit: type=1326 audit(1580099137.371:16177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8833 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x50000 04:25:38 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:38 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) pipe(0x0) 04:25:38 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:38 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000001c0)='batadv0\x00', 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) splice(r0, 0x0, r2, 0x0, 0x4ffe1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="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"/1461], 0x5b5) 04:25:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x91, 0x7, 0xd, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0x9) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 04:25:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:39 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r4 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) fcntl$setstatus(r2, 0x4, 0x44800) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000000000000, 0x0, 0x3, 0x1, 0x0, r2, &(0x7f0000000000), 0x3000}]) 04:25:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:42 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/406], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:25:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 04:25:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x20) 04:25:42 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:25:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:42 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) [ 205.309787] kauditd_printk_skb: 5530 callbacks suppressed [ 205.309804] audit: type=1326 audit(1580099142.391:21708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 205.403049] audit: type=1326 audit(1580099142.381:21706): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.448203] audit: type=1326 audit(1580099142.391:21709): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.477584] audit: type=1326 audit(1580099142.391:21710): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.502289] audit: type=1326 audit(1580099142.391:21711): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.526919] audit: type=1326 audit(1580099142.391:21712): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.551649] audit: type=1326 audit(1580099142.391:21713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.576679] audit: type=1326 audit(1580099142.401:21714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.601182] audit: type=1326 audit(1580099142.401:21715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 205.625917] audit: type=1326 audit(1580099142.401:21716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8924 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 04:25:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:45 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) 04:25:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:45 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:45 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x0) 04:25:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:45 executing program 5: syz_open_procfs(0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x5, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700000000000000800000af00", @ANYRES32=0x0, @ANYBLOB="7fff000000000000140012000c0001006d6163766c616e00a6ff02000a000500040000000000000008000a00", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, 0x0) r2 = getpid() ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0xc0096616, 0x0) tkill(r2, 0x9) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 04:25:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:45 executing program 4: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x6, 0x209e20, 0x2, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={0xffffffffffffffff, 0x0, 0x0}, 0x20) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 208.195336] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 04:25:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) [ 208.238600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:25:45 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:45 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) [ 208.354175] device gretap0 entered promiscuous mode [ 208.399254] device macvlan2 entered promiscuous mode [ 208.436569] device gretap0 left promiscuous mode 04:25:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 210.319249] kauditd_printk_skb: 13112 callbacks suppressed [ 210.319265] audit: type=1326 audit(1580099147.401:34829): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.368662] audit: type=1326 audit(1580099147.391:34828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.399500] audit: type=1326 audit(1580099147.431:34830): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.430104] audit: type=1326 audit(1580099147.441:34831): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.461352] audit: type=1326 audit(1580099147.441:34832): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.491788] audit: type=1326 audit(1580099147.441:34833): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.522539] audit: type=1326 audit(1580099147.441:34834): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.552951] audit: type=1326 audit(1580099147.441:34835): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.583503] audit: type=1326 audit(1580099147.441:34836): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 210.613974] audit: type=1326 audit(1580099147.441:34837): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8974 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:25:48 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r2, &(0x7f0000000280), 0x0}, 0x20) 04:25:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x4d0, 0x0, 0x4000009f], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:48 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:48 executing program 4: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) 04:25:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x4000009f], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:48 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:51 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:51 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0xb3252408f1aa3111) 04:25:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:51 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 04:25:51 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) [ 215.332312] kauditd_printk_skb: 11406 callbacks suppressed [ 215.332331] audit: type=1326 audit(1580099152.391:46246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 215.364609] audit: type=1326 audit(1580099152.391:46247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 215.399208] audit: type=1326 audit(1580099152.391:46245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 215.462277] audit: type=1326 audit(1580099152.391:46244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 215.511726] audit: type=1326 audit(1580099152.401:46249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 215.544156] audit: type=1326 audit(1580099152.401:46250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 215.584024] audit: type=1326 audit(1580099152.401:46251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 215.609259] audit: type=1326 audit(1580099152.391:46248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 215.635571] audit: type=1326 audit(1580099152.411:46254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 215.661861] audit: type=1326 audit(1580099152.411:46255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9088 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:25:54 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 04:25:54 executing program 4: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000140)) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40040}, 0xb3252408f1aa3111) 04:25:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 04:25:54 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) [ 220.352486] kauditd_printk_skb: 5494 callbacks suppressed [ 220.352503] audit: type=1326 audit(1580099157.411:51749): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.383794] audit: type=1326 audit(1580099157.411:51750): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.408524] audit: type=1326 audit(1580099157.421:51751): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.433247] audit: type=1326 audit(1580099157.421:51752): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.457883] audit: type=1326 audit(1580099157.421:51753): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.482599] audit: type=1326 audit(1580099157.421:51754): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.507310] audit: type=1326 audit(1580099157.421:51755): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.532372] audit: type=1326 audit(1580099157.421:51756): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.556953] audit: type=1326 audit(1580099157.421:51757): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 220.570074] NOHZ: local_softirq_pending 08 [ 220.581616] audit: type=1326 audit(1580099157.421:51758): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9141 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:25:57 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:25:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/406], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:25:57 executing program 4: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:57 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:25:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:25:57 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:25:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:25:58 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:00 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) fallocate(r0, 0x0, 0x2000427, 0x40) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) 04:26:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x0, 0x0, [0xc0000101, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:00 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:00 executing program 1: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x4d0, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:01 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:01 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:01 executing program 4: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) msgget(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x10000802}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)}, 0x0) syz_open_procfs(0x0, &(0x7f0000003080)='net/protocols\x00') [ 225.360956] kauditd_printk_skb: 5881 callbacks suppressed [ 225.360977] audit: type=1326 audit(1580099162.431:57640): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.458900] audit: type=1326 audit(1580099162.431:57637): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.483710] audit: type=1326 audit(1580099162.441:57641): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.518957] audit: type=1326 audit(1580099162.451:57642): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.547182] audit: type=1326 audit(1580099162.451:57643): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.578553] audit: type=1326 audit(1580099162.461:57644): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.608802] audit: type=1326 audit(1580099162.481:57646): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.644813] audit: type=1326 audit(1580099162.481:57647): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.675213] audit: type=1326 audit(1580099162.481:57648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 225.707596] audit: type=1326 audit(1580099162.461:57645): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9225 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:04 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\xaa5C=|\x90@\x93~\xd1\xcb\xde\x86\xd43\xcc\x00\xac=\x9d\xd2\xdb\xe6\xbf\x12\x9b\x1f\tT\x16-\x00\x00\x00\x00\x00\x00\x00o\xa4k\x9c\x86x\x1c\x9f\x84\x195\xdeV\xf6cNEK\xc8\xe3W\xa2\xc4\x05\x9f\xaf\"v\xa2<\xcdZ|\x96Y\xb6/\xc5\xa5\xcf\x88B\xbe\xdc\xbb\xbf\xea\xaamA\x11\x1bR\xf2C\xd3\x88Z\xc8\x10>\x10\x831\xf3A\x1ff\x01c(\xcd\x19}\x14\r\x86\xbb\x9b\xf0E\xd1\xef\xab\x98\xcc\'+\xed\x83o\x1e\x90\xe67\x0e\x0f\xd3lF\xe8\xe2\xf4\x9a', 0x0) fallocate(r1, 0x0, 0x0, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) 04:26:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000180)="407166a5769729de04"}) 04:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0xc0000103], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x0, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:04 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x20) 04:26:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:07 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:07 executing program 4: memfd_create(&(0x7f00000000c0)='\x00'/10, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) 04:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x0, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:07 executing program 4: creat(&(0x7f0000001bc0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) r3 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) linkat(0xffffffffffffff9c, &(0x7f0000001c40)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001c80)='./file1\x00', 0x0) 04:26:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x0, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) [ 230.376585] kauditd_printk_skb: 9928 callbacks suppressed [ 230.376603] audit: type=1326 audit(1580099167.401:67550): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 230.516175] audit: type=1326 audit(1580099167.441:67573): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 230.554044] audit: type=1326 audit(1580099167.451:67580): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 230.625234] audit: type=1326 audit(1580099167.451:67581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 230.650400] audit: type=1326 audit(1580099167.451:67582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 230.674887] audit: type=1326 audit(1580099167.451:67583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 230.699449] audit: type=1326 audit(1580099167.441:67579): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 230.724811] audit: type=1326 audit(1580099167.491:67584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 230.749441] audit: type=1326 audit(1580099167.491:67585): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 230.774196] audit: type=1326 audit(1580099167.491:67586): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9340 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:10 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:10 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/406], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:26:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:10 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x8) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioprio_set$pid(0x3, 0x0, 0x7e39) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 04:26:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:10 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:10 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) [ 235.384939] kauditd_printk_skb: 14231 callbacks suppressed [ 235.384957] audit: type=1326 audit(1580099172.451:81819): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.416278] audit: type=1326 audit(1580099172.461:81820): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.440870] audit: type=1326 audit(1580099172.461:81821): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.465469] audit: type=1326 audit(1580099172.461:81822): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.490074] audit: type=1326 audit(1580099172.461:81823): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.514771] audit: type=1326 audit(1580099172.461:81824): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.540103] audit: type=1326 audit(1580099172.461:81825): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.564701] audit: type=1326 audit(1580099172.461:81826): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.589301] audit: type=1326 audit(1580099172.461:81827): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 235.614178] audit: type=1326 audit(1580099172.461:81828): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9384 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0xc0000103, 0x1000000000000000], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7a, 0x0, [0xc0000101, 0x0, 0x49], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:26:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:13 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:13 executing program 3: inotify_init() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$vcsu(0x0, 0x8, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x273, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x4a6a00fb, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 04:26:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="d4"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 04:26:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) pipe(0x0) 04:26:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:16 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:16 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:16 executing program 3: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x3, 0x0, 0x7e39) pipe(0x0) 04:26:16 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) [ 240.389040] kauditd_printk_skb: 11544 callbacks suppressed [ 240.389059] audit: type=1326 audit(1580099177.461:93373): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.426871] audit: type=1326 audit(1580099177.461:93372): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.457480] audit: type=1326 audit(1580099177.471:93374): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.489080] audit: type=1326 audit(1580099177.471:93375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.519544] audit: type=1326 audit(1580099177.471:93376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.550048] audit: type=1326 audit(1580099177.471:93377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.580891] audit: type=1326 audit(1580099177.471:93378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.611682] audit: type=1326 audit(1580099177.471:93379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.641801] audit: type=1326 audit(1580099177.471:93380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 240.672160] audit: type=1326 audit(1580099177.471:93381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9486 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:19 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:19 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0)={0x14}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 04:26:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:19 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:19 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:19 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 04:26:19 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) [ 245.404321] kauditd_printk_skb: 14457 callbacks suppressed [ 245.404340] audit: type=1326 audit(1580099182.471:107839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.441056] audit: type=1326 audit(1580099182.481:107841): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.478053] audit: type=1326 audit(1580099182.481:107842): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.508257] audit: type=1326 audit(1580099182.481:107843): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.539898] audit: type=1326 audit(1580099182.481:107844): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.571072] audit: type=1326 audit(1580099182.481:107845): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.597554] audit: type=1326 audit(1580099182.481:107846): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.622483] audit: type=1326 audit(1580099182.481:107847): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.647350] audit: type=1326 audit(1580099182.481:107848): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 245.672048] audit: type=1326 audit(1580099182.481:107849): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9528 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:22 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:22 executing program 4: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:22 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'lo\x00'}) 04:26:22 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0xaaaaaaaaaaaad29, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 245.783101] 8021q: VLANs not supported on lo 04:26:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:22 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:23 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:23 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000180)="407166a5769729de"}) 04:26:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:25 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:25 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:25 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 04:26:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x908}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 04:26:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x0, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:26 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:26 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 04:26:26 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x0, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) [ 250.408855] kauditd_printk_skb: 9530 callbacks suppressed [ 250.408870] audit: type=1326 audit(1580099187.481:117379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.440647] audit: type=1326 audit(1580099187.491:117381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.471121] audit: type=1326 audit(1580099187.491:117382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.508731] audit: type=1326 audit(1580099187.491:117383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.540205] audit: type=1326 audit(1580099187.501:117384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.573617] audit: type=1326 audit(1580099187.501:117385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.604473] audit: type=1326 audit(1580099187.501:117386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.634840] audit: type=1326 audit(1580099187.501:117387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.669751] audit: type=1326 audit(1580099187.501:117388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 250.699496] audit: type=1326 audit(1580099187.501:117389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9629 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 04:26:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x0, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0xa8}) 04:26:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0x0, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r5, 0x0, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) socket(0x10, 0x80002, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r6, 0xae80, 0x0) 04:26:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 04:26:29 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:29 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x0, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x0, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 04:26:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$caif_stream(0x25, 0x1, 0x4) 04:26:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x0, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:32 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:32 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0}) 04:26:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) 04:26:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:32 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x0, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) [ 255.433413] kauditd_printk_skb: 13725 callbacks suppressed [ 255.433430] audit: type=1326 audit(1580099192.511:131115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.554592] audit: type=1326 audit(1580099192.561:131116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.627681] audit: type=1326 audit(1580099192.561:131117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.662144] audit: type=1326 audit(1580099192.561:131118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.688034] audit: type=1326 audit(1580099192.561:131119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.713704] audit: type=1326 audit(1580099192.561:131120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.738288] audit: type=1326 audit(1580099192.561:131121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.762787] audit: type=1326 audit(1580099192.561:131122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.787465] audit: type=1326 audit(1580099192.561:131123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 [ 255.812010] audit: type=1326 audit(1580099192.571:131124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9726 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=3 compat=0 ip=0x414ee1 code=0x50000 04:26:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:26:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}) 04:26:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x0, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x0, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x40104593, &(0x7f00000000c0)=""/113) 04:26:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:35 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}) 04:26:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 04:26:35 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, 0x0) [ 260.442210] kauditd_printk_skb: 11266 callbacks suppressed [ 260.442229] audit: type=1326 audit(1580099197.511:142366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.507065] audit: type=1326 audit(1580099197.521:142392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.556220] audit: type=1326 audit(1580099197.531:142393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.591685] audit: type=1326 audit(1580099197.541:142394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.623120] audit: type=1326 audit(1580099197.541:142395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.655241] audit: type=1326 audit(1580099197.511:142391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.686676] audit: type=1326 audit(1580099197.551:142396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.718028] audit: type=1326 audit(1580099197.561:142397): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.750833] audit: type=1326 audit(1580099197.561:142398): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 [ 260.782425] audit: type=1326 audit(1580099197.561:142399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9768 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45b349 code=0x50000 04:26:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 04:26:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)}) 04:26:38 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 04:26:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, 0x0) 04:26:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 04:26:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0xfcc089a6bf6d0e55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x908}, 0x0, 0x6, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xf, &(0x7f00000002c0)='cgroup.threads\x00', 0xffffffffffffffff}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000000)=0x7, 0x12) openat$cgroup_ro(r1, &(0x7f0000000100)='cpuacct.stat\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = getpid() perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0c}}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:26:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)="407166a5"}) 04:26:38 executing program 2: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE_V2(r0, 0x40104593, 0x0) 04:26:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmget(0x3, 0x1000, 0x7d5add2dd4bb2671, &(0x7f0000ffd000/0x1000)=nil) 04:26:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)="407166a5"}) 04:26:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) 04:26:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x11}]}, 0x404a}}, 0x0) 04:26:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000040)}, 0x20) [ 264.798316] netlink: 'syz-executor.3': attribute type 17 has an invalid length. [ 264.811128] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.832398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:26:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000180)="407166a5"}) [ 264.881177] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000040)}, 0x20) 04:26:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000080)={0x9f}) 04:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)="407166a57697"}) 04:26:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:42 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x1, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x6}) socket$inet6_dccp(0xa, 0x6, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6400000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000040)}, 0x20) 04:26:42 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000040)}, 0x20) 04:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)="407166a57697"}) 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 04:26:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000180)="407166a57697"}) 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 04:26:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) 04:26:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0xa, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 04:26:42 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x40, 0x9, 0x0, 0x0, 0x0, 0x248000009, 0xfcc089a6bf6d0e55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x908}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x7, 0x12) getpid() openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf0c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x6, r2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000380), 0x12) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 04:26:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:43 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:43 executing program 4: 04:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000180)="407166a5769729"}) 04:26:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 04:26:43 executing program 3: 04:26:43 executing program 3: 04:26:43 executing program 4: 04:26:43 executing program 3: 04:26:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000180)="407166a5769729"}) 04:26:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 04:26:44 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:44 executing program 4: 04:26:44 executing program 3: 04:26:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:44 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000180)="407166a5769729"}) 04:26:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, 0x0) 04:26:44 executing program 4: 04:26:44 executing program 3: 04:26:44 executing program 1: 04:26:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:44 executing program 4: 04:26:44 executing program 3: 04:26:45 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 04:26:45 executing program 1: 04:26:45 executing program 4: 04:26:45 executing program 3: 04:26:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:45 executing program 3: 04:26:45 executing program 4: 04:26:45 executing program 1: 04:26:45 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 04:26:45 executing program 1: 04:26:46 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:46 executing program 3: 04:26:46 executing program 4: 04:26:46 executing program 1: 04:26:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, 0x0}) 04:26:46 executing program 3: 04:26:46 executing program 1: 04:26:46 executing program 4: 04:26:46 executing program 3: 04:26:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:46 executing program 1: 04:26:46 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:46 executing program 4: 04:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 04:26:46 executing program 3: 04:26:46 executing program 1: 04:26:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:46 executing program 1: 04:26:46 executing program 3: 04:26:46 executing program 4: 04:26:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:46 executing program 1: 04:26:46 executing program 4: 04:26:46 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:46 executing program 3: 04:26:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 04:26:47 executing program 4: 04:26:47 executing program 3: 04:26:47 executing program 1: 04:26:47 executing program 4: 04:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:47 executing program 1: 04:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:47 executing program 1: 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:47 executing program 1: 04:26:47 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 04:26:47 executing program 3: 04:26:47 executing program 4: 04:26:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:47 executing program 1: 04:26:47 executing program 1: 04:26:48 executing program 4: 04:26:48 executing program 3: mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) munlock(&(0x7f0000009000/0x4000)=nil, 0x4000) 04:26:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:48 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:48 executing program 3: 04:26:48 executing program 1: 04:26:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 04:26:48 executing program 3: 04:26:48 executing program 1: 04:26:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:48 executing program 3: 04:26:48 executing program 1: 04:26:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:48 executing program 3: 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x50000}]}) 04:26:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:48 executing program 4: 04:26:48 executing program 1: 04:26:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/406], &(0x7f0000000100)='GPL\x00'}, 0x48) 04:26:49 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:49 executing program 4: 04:26:49 executing program 3: 04:26:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 04:26:49 executing program 1: 04:26:49 executing program 3: 04:26:49 executing program 4: 04:26:49 executing program 1: 04:26:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:49 executing program 3: 04:26:49 executing program 4: [ 272.385370] kauditd_printk_skb: 6061 callbacks suppressed [ 272.385387] audit: type=1326 audit(1580099209.411:148462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x0 [ 272.543926] audit: type=1326 audit(1580099209.401:148461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 [ 272.582153] audit: type=1326 audit(1580099209.511:148463): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10276 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 04:26:50 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:50 executing program 4: 04:26:50 executing program 1: 04:26:50 executing program 3: 04:26:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 04:26:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:50 executing program 3: 04:26:50 executing program 4: [ 273.020481] audit: type=1326 audit(1580099210.101:148464): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 04:26:50 executing program 1: 04:26:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 273.195811] audit: type=1326 audit(1580099210.141:148465): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 04:26:50 executing program 3: 04:26:50 executing program 4: [ 273.512419] audit: type=1326 audit(1580099210.141:148466): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10308 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x0 04:26:51 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:51 executing program 1: 04:26:51 executing program 4: 04:26:51 executing program 3: 04:26:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6}]}) 04:26:51 executing program 4: 04:26:51 executing program 3: 04:26:51 executing program 1: 04:26:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 274.072900] audit: type=1326 audit(1580099211.151:148467): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10344 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 04:26:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 274.249161] audit: type=1326 audit(1580099211.181:148468): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10344 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e18a code=0x0 04:26:51 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2009, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) [ 274.413812] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 274.504698] audit: type=1326 audit(1580099211.201:148469): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=10344 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=4 compat=0 ip=0x45a665 code=0x0 04:26:52 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) 04:26:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x0, 0x84) r2 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xfdcf) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x70, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e21, 0x6, @remote, 0x1}}, 0x1, 0x3ff, 0x7, 0x0, 0x0, 0x7, 0x29}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1, 0x0, 0x1f1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r6, &(0x7f00000017c0), 0x199, 0x0) 04:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 275.197580] Cannot find set identified by id 0 to match [ 275.206641] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 275.271612] Cannot find set identified by id 0 to match 04:26:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 275.446199] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 275.558302] Cannot find set identified by id 0 to match 04:26:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 275.805065] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 04:26:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any'}]}}) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000040)=""/189) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 04:26:53 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) 04:26:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 276.394087] Cannot find set identified by id 0 to match [ 276.395968] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) 04:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 276.647453] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 276.710410] Cannot find set identified by id 0 to match 04:26:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) 04:26:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 276.986765] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") add_key$user(&(0x7f0000000200)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='asymmetric\x00', 0x0, &(0x7f00000001c0)='>', 0x1, 0xfffffffffffffffd) 04:26:54 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:54 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x0) 04:26:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2009, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in6, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@local}}, 0x0) 04:26:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:54 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 277.724685] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 278.047633] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:55 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:55 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x2009, 0xffffffff}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000004000000000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 04:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:26:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:26:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:55 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 278.454672] Cannot find set identified by id 0 to match [ 278.470578] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:55 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:26:55 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) 04:26:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 278.785534] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 278.797746] Cannot find set identified by id 0 to match 04:26:56 executing program 2: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:26:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}]}}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 04:26:56 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:26:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 279.315352] Cannot find set identified by id 0 to match [ 279.322320] Unknown ioctl -2145893024 [ 279.336236] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:26:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:26:56 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 04:26:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 279.508296] Cannot find set identified by id 0 to match 04:26:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 279.557865] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" [ 279.647551] Unknown ioctl -2145893024 [ 279.659062] Cannot find set identified by id 0 to match 04:26:57 executing program 2: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:57 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002380)=[{{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002480)=""/196, 0xc4}], 0x1, 0x0, 0x1f1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='status\x00') preadv(r4, &(0x7f00000017c0), 0x199, 0x0) 04:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r0, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:57 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:26:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 280.271407] set_match_v0_checkentry: 1 callbacks suppressed [ 280.271417] Cannot find set identified by id 0 to match 04:26:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:58 executing program 2: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:58 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:58 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) [ 281.129125] Cannot find set identified by id 0 to match 04:26:58 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:58 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:58 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) [ 281.340790] Cannot find set identified by id 0 to match 04:26:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:59 executing program 2: r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:26:59 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 281.969322] Cannot find set identified by id 0 to match 04:26:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:59 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:26:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 282.165562] Cannot find set identified by id 0 to match 04:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:59 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:26:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:26:59 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:26:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:26:59 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) [ 282.737150] Cannot find set identified by id 0 to match [ 282.773067] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:26:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:26:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 283.002067] Cannot find set identified by id 0 to match [ 283.119710] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:27:00 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:00 executing program 1: socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:00 executing program 3: syz_mount_image$jfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 283.667454] Cannot find set identified by id 0 to match 04:27:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r1, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 283.739010] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:27:00 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:00 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 283.845624] Cannot find set identified by id 0 to match 04:27:01 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 284.021463] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "mask=MAY_APPEND" [ 284.085829] Cannot find set identified by id 0 to match 04:27:01 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:01 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:01 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:01 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:01 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) [ 284.724497] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "mask=MAY_APPEND" 04:27:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:02 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:02 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:02 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 285.493193] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "mask=MAY_APPEND" 04:27:02 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:02 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x0, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 285.857585] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:27:03 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:03 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:03 executing program 1: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 04:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:03 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) [ 286.448088] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:27:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 286.764806] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 04:27:04 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:04 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) 04:27:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) [ 287.324315] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:04 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}]}) 04:27:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200140001000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 287.606730] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:05 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:05 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x380, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3e0) 04:27:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:05 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 288.219263] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 288.588199] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:06 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, 0x0, 0x0) 04:27:06 executing program 3: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 289.246556] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, 0x0, 0x0) 04:27:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, 0x0, 0x0) 04:27:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:27:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 289.668054] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:07 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x0, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:07 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) 04:27:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 04:27:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) [ 290.073151] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:27:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 04:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 290.321155] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:07 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 04:27:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 04:27:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:07 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any='access=any'}]}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000100)={0xc4, 0x19, 0x1, {0x1021, {0x0, 0xfffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:27:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) [ 290.858428] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0b") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 04:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x358, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x168, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3b8) 04:27:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 291.216406] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:08 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x128, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a0) 04:27:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000000c0)={0x7a, 0x0, [0x0, 0x0, 0x4b564d03], [0x3a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11]}) 04:27:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 04:27:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 291.673204] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x128, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a0) 04:27:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@grpjquota='grpjquota', 0x3d}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 04:27:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:08 executing program 3: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff, 0x1000}, {0x4, 0xf9a4}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x3ff, 0x1000}], 0x1, 0x0) [ 291.985500] REISERFS warning (device loop4): super-6502 reiserfs_getopt: unknown mount option "" 04:27:09 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0x128, 0x188, 0x0, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv4=@remote, [], @ipv6=@loopback, [], @ipv6=@local, [], @ipv6=@remote}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a0) 04:27:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f000000b140)=[{{0x0, 0x0, &(0x7f0000003980)=[{&(0x7f0000002980)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmmsg$alg(r0, &(0x7f0000003240), 0x492492492492619, 0x0) 04:27:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) 04:27:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:09 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 04:27:09 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:09 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_PEER_GET(r0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_any='access=any'}]}}) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, &(0x7f0000000040)=""/189) write$P9_RREADDIR(r3, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r3, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}}) 04:27:09 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 04:27:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:10 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:10 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 04:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 04:27:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:10 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x11, 0xa, 0x300) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000800)) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0xa, 0x2, 0x11) socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") socket$kcm(0x2, 0x1000000000000002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 04:27:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x4) setsockopt$IPT_SO_SET_REPLACE(r2, 0x104000000000000, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x2, 0x3, 0x2c8, 0x0, 0x0, 0x1c8, 0x1c8, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ip={@remote, @loopback, 0x0, 0x0, 'ip6_vti0\x00', 'gretap0\x00'}, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x328) 04:27:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r1, &(0x7f0000005580)=[{{&(0x7f0000000b40)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="c44286b0", 0x4}], 0x1}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000004880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r2, &(0x7f0000005580)=[{{&(0x7f0000000b40)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000dc0)=[{&(0x7f0000000b80)="c44286b0", 0x4}], 0x1}}], 0x1, 0x0) 04:27:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x38, r2, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}]}, 0x38}}, 0x0) 04:27:10 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000ffffffff000000000000000085000000200000009500002e00000000"], &(0x7f00000000c0)='GPL\x00', 0x3, 0x1000, &(0x7f000062b000)=""/4090, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x198}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x2000000, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 04:27:11 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=ANY=[@ANYBLOB='L\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="04000000ebffffff00000004870838ea50afbae721454a4b01001d000c0007000100"], 0x4c}}, 0x0) 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 293.977424] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 293.995652] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 294.034327] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11463 comm=syz-executor.0 04:27:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05030e0040063e0007000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 294.078769] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 [ 294.108464] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11463 comm=syz-executor.0 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:11 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 294.140878] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 [ 294.161610] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11463 comm=syz-executor.0 [ 294.236962] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 [ 294.255921] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11463 comm=syz-executor.0 [ 294.259421] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={[], [], @remote}}]}, 0x38}}, 0x0) [ 294.306493] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11466 comm=syz-executor.3 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000020000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000440)="e73b2ca797d29d33eeb7ed4e18f86a4faa5c8723441f7ccc6e0f09e1de03b969156cfd0fd4c24349176bfc73375b39", 0x2f}, {&(0x7f00000002c0)="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", 0x11e}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefc", 0xbc}], 0x3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x3af4701e) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b96748", 0xb, 0x0, 0x0, 0x0) 04:27:11 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000020000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700000000000000020000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:11 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) [ 295.369265] audit: type=1800 audit(1580099232.441:148470): pid=11515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="cgroup.controllers" dev="sda1" ino=17200 res=0 04:27:12 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x58}}, 0x0) 04:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:12 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005070000000000000002000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x5}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) [ 295.539487] audit: type=1400 audit(1580099232.611:148471): avc: denied { create } for pid=11563 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:12 executing program 4: 04:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) [ 295.653249] audit: type=1400 audit(1580099232.661:148472): avc: denied { write } for pid=11563 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 04:27:12 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:12 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:12 executing program 4: 04:27:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:13 executing program 4: 04:27:13 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 4: 04:27:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:13 executing program 4: 04:27:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 04:27:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:13 executing program 4: 04:27:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:27:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, 0x0, 0x0) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:13 executing program 4: 04:27:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:27:13 executing program 4: 04:27:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:13 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:13 executing program 4: 04:27:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 04:27:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 04:27:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 4: 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 4: 04:27:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:27:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 4: 04:27:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:27:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:14 executing program 4: 04:27:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='sysfs\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 04:27:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 04:27:15 executing program 4: 04:27:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:15 executing program 4: 04:27:15 executing program 1: 04:27:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:27:15 executing program 4: 04:27:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:27:15 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(0x0, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:15 executing program 1: 04:27:15 executing program 1: 04:27:15 executing program 4: 04:27:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 04:27:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) 04:27:16 executing program 4: 04:27:16 executing program 1: 04:27:16 executing program 1: 04:27:16 executing program 4: [ 299.103581] selinux_nlmsg_perm: 235 callbacks suppressed [ 299.103598] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 04:27:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) [ 299.251841] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.325969] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.354577] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.369407] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.382732] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.396080] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.409876] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.424665] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 [ 299.437600] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=11782 comm=syz-executor.3 04:27:16 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, 0x0) 04:27:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) 04:27:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:16 executing program 1: 04:27:16 executing program 4: 04:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) 04:27:16 executing program 1: 04:27:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) 04:27:16 executing program 4: 04:27:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:17 executing program 4: 04:27:17 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, 0x0) 04:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:17 executing program 1: 04:27:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x20000000010002, 0x0) 04:27:17 executing program 4: 04:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x0, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:17 executing program 4: 04:27:17 executing program 1: 04:27:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:17 executing program 4: 04:27:18 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, 0x0) 04:27:18 executing program 1: 04:27:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:18 executing program 4: 04:27:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:18 executing program 1: 04:27:18 executing program 4: 04:27:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r1) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfeac) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x20000000010002, 0x0) 04:27:18 executing program 1: 04:27:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x34}}, 0x0) 04:27:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, &(0x7f0000000540)) 04:27:19 executing program 4: 04:27:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 1: 04:27:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 04:27:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 4: 04:27:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) lseek(r1, 0x0, 0x0) 04:27:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 04:27:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x2, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r2, 0x0, 0x0) 04:27:19 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, &(0x7f0000000540)) 04:27:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000001540)=[{&(0x7f00000013c0)="90", 0x1}, {&(0x7f0000001400)='Z', 0x1}], 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x200001000000067, &(0x7f0000000280)=0x4c, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 04:27:19 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x2, 0x2d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r2, 0x0, 0x2) 04:27:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}}, 0x0) 04:27:19 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:19 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000240)='./file0/file0\x00', 0x0, 0x4) 04:27:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffd}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f00000003c0)=""/160) pipe(&(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') bind$unix(r2, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000014000100000000000000000002000000", @ANYRES32=r8, @ANYBLOB="08000800ac14140008000200ac260c7ebc000400e0000002"], 0x30}}, 0x0) getpeername$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000540)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'batadv0\x00', r9}) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r10 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r10, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r10, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r10, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r10, 0x0, 0x12, &(0x7f0000000140)=0xffffffff, 0x4) recvmmsg(r10, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r11 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r11, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r11, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r11, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r11, 0x0, 0x12, &(0x7f0000000140), 0x4) recvmmsg(r11, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc000, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r13, 0x0, r12) connect(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x5, 0x27, 0xfd, "fc5f1e4bf6361cc12cf476a326c35d79048457a5e3ebfe8ef2c9f1f054ae317c001a65bbad83d05efcaf9e8803b3555ba4bddacf50fb44dae8f7e4dfbcda5a", 0x6}, 0x80) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) r15 = fcntl$dupfd(0xffffffffffffffff, 0x0, r14) connect(r15, &(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x11, 0x800000003, 0x0) bind(r17, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r17, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=r18, @ANYBLOB="000000000000000008000400", @ANYRES32=0x0, @ANYBLOB="b666aaff176d155d7808f7ceea5cca5337fbc83b1ff7fa2235cf2a0653f6bed4f044d5d946", @ANYRES32=0x0, @ANYBLOB="71f72dc582c032770b831acdf60c8b07e715e078b910a19847206ab656b86e65edcde638f0282e82f0e9be7cba054131c42d8379d5331cbd9ca325c3f8825f528dd688b02be30301ddf6f26793d4ca090fe252c684b62f36fa821b04b330a1410b751f2d61f7a14b5ca04ed86c0eb89b63d9b8d9d0f3b5c650635b002bd7343ee1d97f66735ce02661e8328c1f047c4af05fb7bf6979822456a0a33ddfc8437dbcf6ed6c5121b830c2b93f047e760ca13a4d10315bd3ab1374993dea10c568907a839231bfb813c9c1aba6a0380520e61588f26be99992"], 0x30}}, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@mpls_getnetconf={0x3c, 0x52, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r18}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x6}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x7fffffff}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}]}, 0x3c}}, 0x21dbf90800faa7b6) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000340)='./file0\x00') 04:27:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xe18}}]}, 0x34}}, 0x0) 04:27:20 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:20 executing program 0: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) [ 303.160170] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.170569] mmap: syz-executor.4 (11970) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 303.183377] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! 04:27:20 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) [ 303.206484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.789854] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 303.838340] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:27:21 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x0, &(0x7f0000000540)) 04:27:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xe18}}]}, 0x34}}, 0x0) 04:27:21 executing program 1: perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000001780)=@ethernet={0x0, @random}, 0x55, &(0x7f0000000380)=[{&(0x7f0000000700)=""/97, 0x61}, {&(0x7f00000000c0)=""/83, 0x55}, {&(0x7f0000000780)=""/4096, 0x1034}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000000)=""/60, 0x84c}, {&(0x7f0000000140)=""/77, 0x14c}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x1}], 0x8, &(0x7f0000001800)=""/191, 0xbf}}], 0xe9, 0x6, &(0x7f0000003700)={0x77359400}) 04:27:21 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:21 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:21 executing program 4: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) request_key(&(0x7f0000000040)='.request_key_auth\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='system{em0/&vboxnet1^\x00', 0xfffffffffffffffa) creat(0x0, 0x10) setresuid(0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x2000402) socket$inet6(0xa, 0x400000000803, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xfff}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x6e5008989ef5ad49}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0x0) unshare(0x40000000) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)="a2e6", 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:27:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x3ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000240)=""/166, 0xa6}], 0x1, 0x200000000001f6) 04:27:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xe18}}]}, 0x34}}, 0x0) [ 304.267219] selinux_nlmsg_perm: 186 callbacks suppressed [ 304.267237] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 [ 304.309753] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 [ 304.379835] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12011 comm=syz-executor.0 [ 304.392686] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 [ 304.411203] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 04:27:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f}}]}, 0x34}}, 0x0) [ 304.428712] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12011 comm=syz-executor.0 [ 304.464716] IPVS: ftp: loaded support on port[0] = 21 [ 304.494020] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 [ 304.503450] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12011 comm=syz-executor.0 [ 304.529335] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12013 comm=syz-executor.3 [ 304.554617] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12011 comm=syz-executor.0 [ 305.109942] IPVS: ftp: loaded support on port[0] = 21 04:27:22 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 04:27:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x2, 0x1, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_spirange={0x2, 0x10, 0x20000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 04:27:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f}}]}, 0x34}}, 0x0) 04:27:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x2}]}}, @AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x44}}, 0x0) 04:27:22 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0xd102}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000002c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000100)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x200011b9}], 0x1, 0x0) dup2(r0, r1) 04:27:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0x5f}}]}, 0x34}}, 0x0) 04:27:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f0000001780)=@ethernet={0x0, @random}, 0x55, &(0x7f0000000380)=[{&(0x7f0000000700)=""/97, 0x61}, {&(0x7f00000000c0)=""/83, 0xc97}, {&(0x7f0000000780)=""/4096, 0x1034}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000000)=""/60, 0x4}, {&(0x7f0000000140)=""/77, 0x14c}, {&(0x7f0000000280)=""/141, 0x8d}, {&(0x7f0000000340)=""/22, 0x1}], 0x8, &(0x7f0000001800)=""/191, 0xbf}}], 0xe9, 0x6, &(0x7f0000003700)={0x77359400}) 04:27:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:23 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 04:27:23 executing program 3: socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r2) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r0, 0x0, r2, 0x0, 0x20000000010002, 0x0) 04:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x2c}}, 0x0) 04:27:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 04:27:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000180)=[{&(0x7f00000002c0)="aa1fee0be002667f2675c37ae1be4c61a08c74ea2145264a76735c020f09759f1804c22e1a44ea36f3eca4d932929c07b1a9ea93480681bc31f96a85ecfc7cfc78445404b2d3b2cb6517762de068b57b642c67659f571a463baccbec2bbc795506de368be7ddcd60a93dfc3791832db42530240169c480ce0a03e5240c61ef9349cb31ecec424ccc5751017cc36ed4d20cd9e08d03b5dcefd92349d449289aa81db1e441c5179166bbf6060e9e40fa93d013f88c2ec5ae13b2c62c791761790825afd7f43dc0b364365cb3a6ca9929820bc282f35a30134c8801a03665ac901182466572cff43310a511e5003986067d6831f0adf92c9428", 0xf8}, {&(0x7f00000003c0)="bb18", 0x2}, {&(0x7f0000000000)="ba", 0x1}, {&(0x7f00000004c0)='=', 0x1}], 0x4, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x200001000000067, &(0x7f0000000280)=0x4c, 0x4) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 04:27:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:23 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x10) 04:27:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x2c}}, 0x0) 04:27:23 executing program 4: semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0x7fff}, {0x4, 0xf9a4}], 0x2, 0x0) semtimedop(0x0, &(0x7f0000000300)=[{0x0, 0x3ff}], 0x1, 0x0) 04:27:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:24 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x1, &(0x7f0000000540)=[0x0]) 04:27:24 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() tkill(r2, 0x1e) 04:27:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:24 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) sendmsg$inet6(r0, &(0x7f00000007c0)={&(0x7f0000000180)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x10001, 0x0, [@remote]}}}], 0x28}, 0x0) 04:27:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000200000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29e81d26aa7eff367ec3e89f4a4c20de9619e37f2f84b0d398c27cbd8bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f398e6a3d5d936f0b95a5"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x5f, 0xe18}}]}, 0x2c}}, 0x0) 04:27:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) pipe(0x0) syz_open_procfs(0x0, 0x0) bind$unix(r0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYRES32], 0x1}}, 0x0) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000000)=0x5, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r1, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, r2) connect(0xffffffffffffffff, &(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0xfd, "fc5f1e4bf6361cc12cf476a326c35d79048457a5e3ebfe8ef2c9f1f054ae317c001a65bbad83d05efcaf9e8803b3555ba4bddacf50fb44dae8f7e4dfbcda5a"}, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x21dbf90800faa7b6) pivot_root(&(0x7f0000000380)='./file0\x00', 0x0) 04:27:24 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) read(r3, 0x0, 0x0) 04:27:24 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 04:27:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:24 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) 04:27:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 04:27:25 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 04:27:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 04:27:25 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0046d00, &(0x7f0000000100)) 04:27:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:25 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7115}, 0x0) 04:27:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:25 executing program 4: setgroups(0x31dbe637, &(0x7f00000002c0)) 04:27:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x88, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x40}, @IPVS_CMD_ATTR_TIMEOUT_UDP, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x88}}, 0x0) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) sendfile(r0, r1, 0x0, 0x280900) 04:27:25 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 308.576002] audit: type=1800 audit(1580099245.651:148473): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16818 res=0 04:27:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0x0) perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 04:27:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:26 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2100000, 0x0, 0x80000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 309.386515] audit: type=1800 audit(1580099246.461:148474): pid=12195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16818 res=0 04:27:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 04:27:26 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="0100008024003c05280900"/20, @ANYRES32, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c000200"], 0x3}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffef6, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32, @ANYBLOB="00000000fffffffff6ffffff0b0001006d756c746971000008"], 0x3}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0xe47, 0x0) 04:27:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfeac) splice(r1, 0x0, r3, 0x0, 0x20000000010002, 0x0) 04:27:26 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x501) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 04:27:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000540)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ad1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000fd000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e000000000000000000000009000000080000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 309.702923] selinux_nlmsg_perm: 290 callbacks suppressed [ 309.702941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 04:27:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0xc888) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="4c0000001100fff1fefefd956f76c9b724a6008000000000000000683540150024001b0000000000000000593a", 0x2d}], 0x1}, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = socket(0x0, 0x803, 0x0) r5 = socket(0x0, 0x80002, 0x0) ioctl(r5, 0x1000008912, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, 0x0, 0x20000090) getsockname$packet(r4, 0x0, 0x0) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000580)) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) close(r3) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040208000001028140003900090035004c0a0100000019000500", 0x2c}], 0x1}, 0x0) socket(0x10, 0x400000803, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) splice(r1, 0x0, r3, 0x0, 0x4ffdd, 0x0) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000100)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000140)=0x2c) accept$netrom(r5, 0x0, &(0x7f0000000200)) [ 309.812507] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 [ 309.825323] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12229 comm=syz-executor.0 [ 309.889400] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 [ 309.905838] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12229 comm=syz-executor.0 [ 309.939181] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 [ 309.939219] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12229 comm=syz-executor.0 [ 310.010690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 [ 310.028247] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=12229 comm=syz-executor.0 [ 310.050628] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=12227 comm=syz-executor.5 [ 312.121415] IPVS: ftp: loaded support on port[0] = 21 [ 312.293159] chnl_net:caif_netlink_parms(): no params data found [ 312.433869] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.440379] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.447382] device bridge_slave_0 entered promiscuous mode [ 312.455635] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.462426] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.469953] device bridge_slave_1 entered promiscuous mode [ 312.489946] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 312.499666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 312.628187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 312.635623] team0: Port device team_slave_0 added [ 312.641462] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 312.648727] team0: Port device team_slave_1 added [ 312.777649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.784174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.809656] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.937129] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.943492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.969809] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.095354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 313.103736] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 313.270985] device hsr_slave_0 entered promiscuous mode [ 313.309298] device hsr_slave_1 entered promiscuous mode [ 313.360069] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 313.383048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 313.390202] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 313.399930] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 313.406709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 313.418173] device bridge_slave_1 left promiscuous mode [ 313.424582] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.462296] device bridge_slave_0 left promiscuous mode [ 313.467798] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.518374] device veth1_macvtap left promiscuous mode [ 313.524307] device veth0_macvtap left promiscuous mode [ 313.530319] device veth1_vlan left promiscuous mode [ 313.535824] device veth0_vlan left promiscuous mode [ 313.768952] kasan: CONFIG_KASAN_INLINE enabled [ 313.773760] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 313.791479] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 313.797751] CPU: 0 PID: 2917 Comm: kworker/0:2 Not tainted 4.19.98-syzkaller #0 [ 313.805191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 313.814642] Workqueue: krxrpcd rxrpc_peer_keepalive_worker [ 313.820341] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 313.825629] Code: c3 e8 a2 7b 7d fe eb e8 55 48 89 e5 53 48 89 fb e8 73 e1 45 fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 313.844533] RSP: 0018:ffff88809e1279f0 EFLAGS: 00010202 [ 313.849901] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8366e7e5 [ 313.857171] RDX: 0000000000000004 RSI: ffffffff832533fd RDI: 0000000000000020 [ 313.864438] RBP: ffff88809e1279f8 R08: ffff88809e116440 R09: ffff88809e116d08 [ 313.871704] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 313.878972] R13: ffff88809e127b20 R14: ffff88809e127b20 R15: 000000000000001d [ 313.886248] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 313.894475] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 313.900352] CR2: 00007ff44d644140 CR3: 00000000a953b000 CR4: 00000000001406f0 [ 313.907628] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 313.914898] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 313.922158] Call Trace: [ 313.924752] security_socket_sendmsg+0x77/0xc0 [ 313.929416] sock_sendmsg+0x45/0x130 [ 313.933133] kernel_sendmsg+0x44/0x50 [ 313.936941] rxrpc_send_keepalive+0x1ff/0x8e0 [ 313.941443] ? rxrpc_reject_packets+0xa60/0xa60 [ 313.946205] ? find_held_lock+0x35/0x130 [ 313.950336] ? _raw_spin_unlock_bh+0x31/0x40 [ 313.954751] ? __local_bh_enable_ip+0x15a/0x270 [ 313.959421] ? lockdep_hardirqs_on+0x415/0x5d0 [ 313.964006] ? rxrpc_peer_keepalive_worker+0x62e/0xd02 [ 313.969285] ? __local_bh_enable_ip+0x15a/0x270 [ 313.973959] rxrpc_peer_keepalive_worker+0x7be/0xd02 [ 313.979066] ? process_one_work+0x890/0x1750 [ 313.983490] ? rxrpc_peer_add_rtt+0x620/0x620 [ 313.987991] process_one_work+0x989/0x1750 [ 313.992241] ? pwq_dec_nr_in_flight+0x320/0x320 [ 313.996912] ? lock_acquire+0x16f/0x3f0 [ 314.000892] ? kasan_check_write+0x14/0x20 [ 314.005126] ? do_raw_spin_lock+0xd7/0x250 [ 314.009368] worker_thread+0x98/0xe40 [ 314.013173] ? trace_hardirqs_on+0x67/0x220 [ 314.017508] kthread+0x354/0x420 [ 314.020881] ? process_one_work+0x1750/0x1750 [ 314.025379] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 314.030939] ret_from_fork+0x24/0x30 [ 314.034650] Modules linked in: [ 314.039291] ---[ end trace a0522585ca1f7392 ]--- [ 314.044073] RIP: 0010:selinux_socket_sendmsg+0x22/0x40 [ 314.049720] Code: c3 e8 a2 7b 7d fe eb e8 55 48 89 e5 53 48 89 fb e8 73 e1 45 fe 48 8d 7b 20 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 75 11 48 8b 7b 20 be 04 00 00 00 e8 0a fc ff ff 5b 5d [ 314.069084] RSP: 0018:ffff88809e1279f0 EFLAGS: 00010202 [ 314.074577] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffffff8366e7e5 [ 314.082214] RDX: 0000000000000004 RSI: ffffffff832533fd RDI: 0000000000000020 [ 314.089706] RBP: ffff88809e1279f8 R08: ffff88809e116440 R09: ffff88809e116d08 [ 314.096983] R10: 0000000000000000 R11: 0000000000000000 R12: dffffc0000000000 [ 314.104559] R13: ffff88809e127b20 R14: ffff88809e127b20 R15: 000000000000001d [ 314.112126] FS: 0000000000000000(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 314.120573] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 314.126457] CR2: 00007ff44d644140 CR3: 00000000a953b000 CR4: 00000000001406f0 [ 314.134074] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 314.141565] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 314.149034] Kernel panic - not syncing: Fatal exception [ 314.155770] Kernel Offset: disabled [ 314.159401] Rebooting in 86400 seconds..