[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.25' (ECDSA) to the list of known hosts. 2020/06/30 21:15:24 fuzzer started 2020/06/30 21:15:24 dialing manager at 10.128.0.105:37157 2020/06/30 21:15:24 syscalls: 3106 2020/06/30 21:15:24 code coverage: enabled 2020/06/30 21:15:24 comparison tracing: enabled 2020/06/30 21:15:24 extra coverage: enabled 2020/06/30 21:15:24 setuid sandbox: enabled 2020/06/30 21:15:24 namespace sandbox: enabled 2020/06/30 21:15:24 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 21:15:24 fault injection: enabled 2020/06/30 21:15:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 21:15:24 net packet injection: enabled 2020/06/30 21:15:24 net device setup: enabled 2020/06/30 21:15:24 concurrency sanitizer: enabled 2020/06/30 21:15:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 21:15:24 USB emulation: enabled 2020/06/30 21:15:25 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'copy_process' 'ext4_free_inode' 'do_epoll_wait' 'blk_mq_rq_ctx_init' 'ext4_mark_iloc_dirty' 'generic_write_end' 'ext4_free_inodes_count' '__xa_clear_mark' 'exit_mm' 'expire_timers' 'blk_mq_sched_dispatch_requests' 'page_counter_charge' '__ext4_new_inode' 'do_signal_stop' 'n_tty_receive_buf_common' 'inet_send_prepare' 'complete_signal' 21:15:49 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) syzkaller login: [ 56.526351][ T8643] IPVS: ftp: loaded support on port[0] = 21 21:15:49 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') [ 56.594805][ T8643] chnl_net:caif_netlink_parms(): no params data found [ 56.647790][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.654933][ T8643] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.677600][ T8643] device bridge_slave_0 entered promiscuous mode [ 56.685356][ T8643] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.707084][ T8643] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.717565][ T8643] device bridge_slave_1 entered promiscuous mode [ 56.743966][ T8643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.768591][ T8643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.770760][ T8773] IPVS: ftp: loaded support on port[0] = 21 [ 56.793785][ T8643] team0: Port device team_slave_0 added [ 56.821610][ T8643] team0: Port device team_slave_1 added [ 56.852764][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.867075][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.897578][ T8643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 21:15:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) [ 56.934458][ T8643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.948599][ T8643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.978399][ T8643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.994629][ T8773] chnl_net:caif_netlink_parms(): no params data found [ 57.088295][ T8643] device hsr_slave_0 entered promiscuous mode 21:15:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}}, {{@in6=@empty}, 0x0, @in6=@private2}}, 0xe8) [ 57.137836][ T8643] device hsr_slave_1 entered promiscuous mode 21:15:50 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)=@migrate={0xec, 0x21, 0xe179ce35ce358697, 0x0, 0x0, {{@in6=@mcast2, @in=@local}}, [@migrate={0x9c, 0x11, [{@in6=@private2, @in=@private, @in=@broadcast, @in=@local}, {@in6=@private0, @in6=@mcast2, @in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) [ 57.286490][ T8773] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.295778][ T8773] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.318250][ T8773] device bridge_slave_0 entered promiscuous mode [ 57.329175][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 57.339790][ T8928] IPVS: ftp: loaded support on port[0] = 21 [ 57.367926][ T8773] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.375077][ T8773] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.387208][ T8773] device bridge_slave_1 entered promiscuous mode [ 57.425496][ T8773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.467181][ T8773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 21:15:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) [ 57.531352][ T9029] IPVS: ftp: loaded support on port[0] = 21 [ 57.542567][ T8643] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 57.581311][ T8773] team0: Port device team_slave_0 added [ 57.598305][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 57.608692][ T8643] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 57.659402][ T8643] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 57.719699][ T8643] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.778845][ T8773] team0: Port device team_slave_1 added [ 57.804974][ T9198] IPVS: ftp: loaded support on port[0] = 21 [ 57.818035][ T8928] chnl_net:caif_netlink_parms(): no params data found [ 57.842762][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.850293][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.877097][ T8773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.890233][ T8773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.897463][ T8773] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.924792][ T8773] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.963363][ T9029] chnl_net:caif_netlink_parms(): no params data found [ 57.990603][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.997927][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.005373][ T8924] device bridge_slave_0 entered promiscuous mode [ 58.078556][ T8773] device hsr_slave_0 entered promiscuous mode [ 58.097294][ T8773] device hsr_slave_1 entered promiscuous mode [ 58.136990][ T8773] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.144890][ T8773] Cannot create hsr debugfs directory [ 58.155927][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.163233][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.170761][ T8924] device bridge_slave_1 entered promiscuous mode [ 58.186014][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.205550][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.228854][ T8928] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.236000][ T8928] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.244512][ T8928] device bridge_slave_0 entered promiscuous mode [ 58.252253][ T8928] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.259576][ T8928] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.267554][ T8928] device bridge_slave_1 entered promiscuous mode [ 58.277924][ T8924] team0: Port device team_slave_0 added [ 58.284979][ T8924] team0: Port device team_slave_1 added [ 58.311091][ T9029] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.318262][ T9029] bridge0: port 1(bridge_slave_0) entered disabled state [ 58.325755][ T9029] device bridge_slave_0 entered promiscuous mode [ 58.338552][ T9029] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.345589][ T9029] bridge0: port 2(bridge_slave_1) entered disabled state [ 58.353186][ T9029] device bridge_slave_1 entered promiscuous mode [ 58.364989][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.373383][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.400311][ T8924] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.412449][ T8928] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.430199][ T9029] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 58.441752][ T9029] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.452795][ T8924] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 58.460451][ T8924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.486895][ T8924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.501436][ T8928] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 58.537038][ T9029] team0: Port device team_slave_0 added [ 58.568630][ T8924] device hsr_slave_0 entered promiscuous mode [ 58.607268][ T8924] device hsr_slave_1 entered promiscuous mode [ 58.656994][ T8924] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.664548][ T8924] Cannot create hsr debugfs directory [ 58.678621][ T9029] team0: Port device team_slave_1 added [ 58.685058][ T8928] team0: Port device team_slave_0 added [ 58.692208][ T8773] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.730608][ T8773] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.802352][ T8928] team0: Port device team_slave_1 added [ 58.817861][ T8773] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.851377][ T8773] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.908364][ T9198] chnl_net:caif_netlink_parms(): no params data found [ 58.920799][ T8928] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.927921][ T8928] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.956086][ T8928] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 58.969162][ T9029] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 58.976094][ T9029] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.002301][ T9029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 59.021158][ T8928] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.028235][ T8928] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.055304][ T8928] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.075388][ T9029] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 59.083206][ T9029] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 59.109224][ T9029] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 59.188456][ T8928] device hsr_slave_0 entered promiscuous mode [ 59.247168][ T8928] device hsr_slave_1 entered promiscuous mode [ 59.297173][ T8928] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.304731][ T8928] Cannot create hsr debugfs directory [ 59.388636][ T9029] device hsr_slave_0 entered promiscuous mode [ 59.457312][ T9029] device hsr_slave_1 entered promiscuous mode [ 59.516904][ T9029] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 59.524570][ T9029] Cannot create hsr debugfs directory [ 59.548589][ T8643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.564886][ T8924] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 59.595010][ T9198] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.602766][ T9198] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.610783][ T9198] device bridge_slave_0 entered promiscuous mode [ 59.619017][ T8924] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 59.669478][ T8924] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.727210][ T9198] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.734350][ T9198] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.742687][ T9198] device bridge_slave_1 entered promiscuous mode [ 59.757972][ T8924] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.788558][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 59.797393][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 59.807711][ T8643] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.819408][ T9198] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.831814][ T9198] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.846257][ T8928] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 59.890724][ T8928] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 59.959736][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 59.969690][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 59.978630][ T3359] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.985657][ T3359] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.994548][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.002834][ T8928] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 60.051059][ T8928] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 60.129383][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.139279][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.148270][ T9201] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.155303][ T9201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.164046][ T9198] team0: Port device team_slave_0 added [ 60.173372][ T9029] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 60.219372][ T9029] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 60.258880][ T9029] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 60.299176][ T9198] team0: Port device team_slave_1 added [ 60.306619][ T8773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.318239][ T9029] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 60.386536][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.394105][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.420726][ T9198] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.439801][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.448426][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.474203][ T9198] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.482948][ T9198] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.509191][ T9198] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.521049][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.529816][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.538363][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 60.546598][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 60.555447][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 60.564086][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 60.572806][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 60.580992][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 60.589953][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 60.602388][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 60.612614][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 60.621135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 60.632499][ T8773] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.688608][ T9198] device hsr_slave_0 entered promiscuous mode [ 60.747299][ T9198] device hsr_slave_1 entered promiscuous mode [ 60.818411][ T9198] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.825992][ T9198] Cannot create hsr debugfs directory [ 60.835288][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 60.848993][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 60.857691][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 60.866153][ T9201] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.873209][ T9201] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.896900][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 60.905002][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 60.913859][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 60.922390][ T4738] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.929820][ T4738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.937775][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 60.946577][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 60.955418][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 60.963406][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 60.971143][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 60.979540][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 60.988955][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.016066][ T8928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.025902][ T8643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.043640][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.052879][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.061937][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.070677][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.079116][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.087657][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.095144][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.102975][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 61.111490][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 61.130981][ T8773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 61.146003][ T8928] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.156305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.165012][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.173941][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.181149][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.189554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.197190][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.204630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 61.213233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 61.223630][ T9029] 8021q: adding VLAN 0 to HW filter on device bond0 [ 61.242831][ T9198] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 61.290233][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.298572][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.308125][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.316408][ T9792] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.323607][ T9792] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.331870][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.340830][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.349233][ T9792] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.356254][ T9792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.364908][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.375883][ T9198] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 61.408925][ T9198] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 61.482539][ T9029] 8021q: adding VLAN 0 to HW filter on device team0 [ 61.492291][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.501448][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 61.509606][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 61.517611][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.526111][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.535207][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.543709][ T3359] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.550748][ T3359] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.559070][ T9198] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 61.623240][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 61.630869][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 61.642087][ T8643] device veth0_vlan entered promiscuous mode [ 61.654930][ T8643] device veth1_vlan entered promiscuous mode [ 61.670538][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 61.678539][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 61.688247][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 61.696070][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 61.704622][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 61.714960][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 61.723711][ T4738] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.730767][ T4738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 61.739613][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.747961][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.756393][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.766085][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.775477][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.785991][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 61.794467][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 61.804669][ T4738] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.811730][ T4738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 61.821449][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 61.829224][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 61.836956][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 61.845207][ T4738] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 61.857526][ T8773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.864736][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.873741][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.896740][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.905834][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 61.915570][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.924189][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.932784][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 61.941738][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 61.950576][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 61.959313][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 61.967708][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 61.976749][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 61.985079][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 61.993587][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.001756][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 62.012757][ T8924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.032656][ T8643] device veth0_macvtap entered promiscuous mode [ 62.046235][ T8928] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.060957][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.069640][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.079095][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.087503][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.095666][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 62.104406][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 62.113137][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.122257][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.130666][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 62.139013][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 62.147174][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 62.155433][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 62.176924][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.185030][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.193948][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.203407][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.211505][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.220467][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.228305][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.238062][ T9029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 62.256730][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.264398][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.273683][ T8773] device veth0_vlan entered promiscuous mode [ 62.285729][ T8928] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.293988][ T8643] device veth1_macvtap entered promiscuous mode [ 62.318583][ T8773] device veth1_vlan entered promiscuous mode [ 62.326778][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.334692][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 62.344947][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.352849][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.362210][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 62.369959][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 62.387612][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.405600][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 62.415799][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.425018][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 62.438628][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.446572][ T9029] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 62.465162][ T8643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.472682][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 62.481261][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 62.491760][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.500796][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.509793][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 62.518791][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 62.529504][ T8773] device veth0_macvtap entered promiscuous mode [ 62.544371][ T9198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.566199][ T8773] device veth1_macvtap entered promiscuous mode [ 62.608543][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 62.618213][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.626149][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 62.635294][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 62.648159][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 62.655852][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 62.664843][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.673687][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.737729][ T8928] device veth0_vlan entered promiscuous mode [ 62.747329][ T9198] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.809318][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.837064][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.845696][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 62.856278][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 62.881996][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 62.895968][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.909836][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.926193][ T9029] device veth0_vlan entered promiscuous mode [ 62.938405][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 62.947911][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 62.956488][ T9865] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.963535][ T9865] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.971746][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 62.981026][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 62.990501][ T9865] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.997589][ T9865] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.006224][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.014874][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.023563][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.032163][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.041078][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.049462][ T9865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.060629][ T8928] device veth1_vlan entered promiscuous mode [ 63.069078][ T8924] device veth0_vlan entered promiscuous mode [ 63.078559][ T8773] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.089642][ T8773] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.100806][ T8773] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.111644][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.120494][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.128859][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.137120][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.145083][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.154092][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.154642][ C0] hrtimer: interrupt took 32338 ns [ 63.162088][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.175151][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.187958][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.202369][ T8924] device veth1_vlan entered promiscuous mode [ 63.214139][ T9029] device veth1_vlan entered promiscuous mode [ 63.225605][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 21:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 63.398669][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.409928][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.420559][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.430119][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.439420][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 21:15:56 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') [ 63.448669][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.458716][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.468474][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.478414][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.487140][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.502463][ T9029] device veth0_macvtap entered promiscuous mode [ 63.531983][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.542489][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 21:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:15:56 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') [ 63.553339][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.567200][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.598318][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.614003][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.625225][ T8924] device veth0_macvtap entered promiscuous mode [ 63.634634][ T8928] device veth0_macvtap entered promiscuous mode 21:15:56 executing program 1: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x2, 0x4, 0x7fff, 0x8, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100], 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x40) r0 = memfd_create(&(0x7f0000000080)='/dev/aats\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd0000000, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='net/mcfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/ip6_mr_cache\x00') [ 63.644921][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.662131][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.683256][ T9201] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.696548][ T9029] device veth1_macvtap entered promiscuous mode [ 63.713961][ T8928] device veth1_macvtap entered promiscuous mode [ 63.732373][ T8924] device veth1_macvtap entered promiscuous mode 21:15:57 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 63.756138][ T9029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.785172][ T9029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:15:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 63.814975][ T9029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.847935][ T9029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.875865][ T9029] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.895907][ T9198] 8021q: adding VLAN 0 to HW filter on device batadv0 21:15:57 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 63.933244][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.955776][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.968043][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.999216][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.026652][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.046662][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.067569][ T8928] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.078332][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.097157][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.105032][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 64.114263][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.123231][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.132189][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 64.141601][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 64.149468][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.158647][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.169195][ T9029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.181426][ T9029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.193232][ T9029] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.204117][ T9029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.215452][ T9029] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.231737][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.243124][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.261622][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.272509][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.282775][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.295592][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.305956][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 64.318056][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.330031][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.339627][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.350593][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.362000][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.372457][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.383570][ T8928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.394002][ T8928] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.404902][ T8928] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.412720][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.422919][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.431785][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 64.441701][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 64.450846][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.459770][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.518992][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.530170][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.540004][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.550510][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.560433][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.571112][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.581751][ T8924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.592408][ T8924] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.603086][ T8924] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.669916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.678938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.696770][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 64.697154][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:15:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) [ 65.030054][ T9198] device veth0_vlan entered promiscuous mode [ 65.084346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.097626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.113143][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.123251][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.142720][ T9198] device veth1_vlan entered promiscuous mode [ 65.178413][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 21:15:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}}, {{@in6=@empty}, 0x0, @in6=@private2}}, 0xe8) 21:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 65.188646][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.212252][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.225708][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.255584][ T9198] device veth0_macvtap entered promiscuous mode [ 65.281559][ T9198] device veth1_macvtap entered promiscuous mode [ 65.300838][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.316060][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.326430][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.341052][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.351601][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.362798][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.372759][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.383594][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.395276][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.406781][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.417852][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.427577][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.438241][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.449780][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.460772][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.470954][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.481857][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.492421][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.504547][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.514754][ T9198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.525401][ T9198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.536470][ T9198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.545751][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.554720][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.563056][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.571850][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.580889][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 65.589655][ T3359] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 21:15:58 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)=@migrate={0xec, 0x21, 0xe179ce35ce358697, 0x0, 0x0, {{@in6=@mcast2, @in=@local}}, [@migrate={0x9c, 0x11, [{@in6=@private2, @in=@private, @in=@broadcast, @in=@local}, {@in6=@private0, @in6=@mcast2, @in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) 21:15:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) 21:15:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}}, {{@in6=@empty}, 0x0, @in6=@private2}}, 0xe8) 21:15:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2ca8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:15:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@ipv4={[], [], @remote}}}, {{@in6=@empty}, 0x0, @in6=@private2}}, 0xe8) 21:15:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}, 0x18) 21:15:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)=@migrate={0xec, 0x21, 0xe179ce35ce358697, 0x0, 0x0, {{@in6=@mcast2, @in=@local}}, [@migrate={0x9c, 0x11, [{@in6=@private2, @in=@private, @in=@broadcast, @in=@local}, {@in6=@private0, @in6=@mcast2, @in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) 21:15:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 21:15:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000400)=@migrate={0xec, 0x21, 0xe179ce35ce358697, 0x0, 0x0, {{@in6=@mcast2, @in=@local}}, [@migrate={0x9c, 0x11, [{@in6=@private2, @in=@private, @in=@broadcast, @in=@local}, {@in6=@private0, @in6=@mcast2, @in=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}]}]}, 0xec}}, 0x0) 21:15:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:15:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89e5, &(0x7f00000004c0)={@remote={[], 0x0}, 0x0, 'bridge_slave_0\x00'}) 21:15:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x5ee, 0xe000000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141433e000000162079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 21:15:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:15:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89e5, &(0x7f00000004c0)={@remote={[], 0x0}, 0x0, 'bridge_slave_0\x00'}) [ 66.290875][T10027] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 66.361681][T10034] new mount options do not match the existing superblock, will be ignored 21:15:59 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:15:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) 21:15:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89e5, &(0x7f00000004c0)={@remote={[], 0x0}, 0x0, 'bridge_slave_0\x00'}) 21:15:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) lseek(r0, 0x400000000000002, 0x0) [ 66.403940][T10038] new mount options do not match the existing superblock, will be ignored 21:15:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:15:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x89e5, &(0x7f00000004c0)={@remote={[], 0x0}, 0x0, 'bridge_slave_0\x00'}) 21:15:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 66.638431][T10058] new mount options do not match the existing superblock, will be ignored 21:15:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:15:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:16:00 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 66.873942][T10081] new mount options do not match the existing superblock, will be ignored 21:16:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 67.175655][T10103] new mount options do not match the existing superblock, will be ignored 21:16:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:16:00 executing program 2: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:00 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 67.415746][T10125] new mount options do not match the existing superblock, will be ignored 21:16:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r3 = gettid() r4 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000840)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r3, r4, 0x0, 0x10, 0x0}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffff010) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:00 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:16:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:00 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) [ 67.721140][T10148] new mount options do not match the existing superblock, will be ignored 21:16:01 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 21:16:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/userio\x00', 0x410a00, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000200), 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0x0, 0x0, 0x8}, 0xc) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x68) 21:16:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 67.984990][T10162] new mount options do not match the existing superblock, will be ignored 21:16:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 21:16:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 0: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:01 executing program 4: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:01 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6(0xa, 0x100000000802, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 21:16:01 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0x41, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040030000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 21:16:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mlock2(&(0x7f00001ac000/0x2000)=nil, 0x2000, 0x0) 21:16:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:16:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:01 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 21:16:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:16:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 21:16:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:16:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mlock2(&(0x7f00001ac000/0x2000)=nil, 0x2000, 0x0) 21:16:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x3, r0, 0x1}) 21:16:02 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 21:16:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:16:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 0: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) 21:16:02 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:02 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:02 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuse(0x20000000, &(0x7f0000000040)='./bus\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x2000, 0x0) add_key(&(0x7f0000000380)='keyring\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989cc9f58ec796be4720e6160291a2fb7c6445e84b8e9e349ead029fe38d5810bf992b5d51f406a51cc339021268aed6f767582af42dbc8ea1110e4353fcf30b20f1f27ed3b44bef6444f8ca6a808e34ded636ef55e151c11b4ef7a5384f4a0ceb885759dfeeca5aaa540de461d2130755897533032f5639c4ba79988a49d63084f2cbed0a84e5e733146f15192fdabd0e3a", 0x93, 0xfffffffffffffffe) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='net/unix\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 21:16:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 69.395057][ T28] audit: type=1326 audit(1593551762.611:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10249 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:02 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mlock2(&(0x7f00001ac000/0x2000)=nil, 0x2000, 0x0) 21:16:02 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:02 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:03 executing program 1: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:03 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 70.153480][ T28] audit: type=1326 audit(1593551763.371:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10249 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:03 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:03 executing program 2: mlockall(0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) mlock2(&(0x7f00001ac000/0x2000)=nil, 0x2000, 0x0) [ 70.309796][ T28] audit: type=1326 audit(1593551763.531:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10306 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:03 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 70.550908][ T28] audit: type=1326 audit(1593551763.771:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10323 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:03 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) [ 70.792747][ T28] audit: type=1326 audit(1593551764.011:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10334 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:04 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 71.153802][ T28] audit: type=1326 audit(1593551764.371:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10349 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:04 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 71.495659][ T28] audit: type=1326 audit(1593551764.711:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10366 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:04 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 71.636768][ T28] audit: type=1326 audit(1593551764.861:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10374 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) 21:16:05 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:05 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:05 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b000000000000000000000000030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001900000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa000000000000000000000000a85f00cc99b4d1000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) r2 = shmget$private(0x0, 0x3000, 0x54000000, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_STAT(r2, 0xd, 0x0) shmctl$SHM_LOCK(0x0, 0xb) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'security.', 'eth0\x00'}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(0xffffffffffffffff, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000), 0x8) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'bridge_slave_0\x00', {0x2, 0x0, @remote}}) [ 72.018191][ T28] audit: type=1326 audit(1593551765.241:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10392 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:05 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, 0x4, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:05 executing program 2: r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x40, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x11, @rand_addr=0x8}, 0x10) 21:16:05 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:05 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) [ 72.335619][ T28] audit: type=1326 audit(1593551765.551:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10406 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x0 21:16:05 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000000) 21:16:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:05 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 21:16:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:06 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 21:16:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 21:16:06 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 21:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 21:16:06 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x8, 0x80000000) 21:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 21:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 21:16:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:16:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fdffffff0000005e"]) 21:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) 21:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 21:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) [ 73.293463][T10458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 21:16:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fdffffff0000005e"]) [ 73.342235][T10458] device netdevsim0 entered promiscuous mode [ 73.373752][T10471] device bridge_slave_0 left promiscuous mode [ 73.384195][T10471] bridge0: port 1(bridge_slave_0) entered disabled state 21:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) 21:16:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:16:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) 21:16:06 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa}]}, 0x44}}, 0x0) 21:16:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3, 0x0, 0x4}, 0x40) 21:16:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fdffffff0000005e"]) 21:16:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:16:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:06 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 73.578495][T10504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.600607][T10504] device netdevsim3 entered promiscuous mode 21:16:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000280)=ANY=[@ANYBLOB="0100000000000000010000000000000000000000fdffffff0000005e"]) 21:16:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) [ 73.638717][T10510] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.677294][T10510] device bridge1 entered promiscuous mode 21:16:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) 21:16:06 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0xfed5, 0x0}, 0x0) 21:16:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:16:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 73.708355][T10522] device bridge_slave_0 left promiscuous mode [ 73.745691][T10522] bridge0: port 1(bridge_slave_0) entered disabled state 21:16:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) 21:16:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 73.828319][T10522] bridge1: port 1(bridge_slave_0) entered blocking state [ 73.835518][T10522] bridge1: port 1(bridge_slave_0) entered disabled state 21:16:07 executing program 4: unshare(0x2a000400) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 21:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="500000000000000049000000000000000000000000000000150001c0000600000000000000cd"]) [ 73.871225][T10522] device bridge_slave_0 entered promiscuous mode [ 73.897002][T10522] bridge1: port 1(bridge_slave_0) entered blocking state [ 73.904454][T10522] bridge1: port 1(bridge_slave_0) entered forwarding state 21:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:07 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mremap(&(0x7f00002c2000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f00003de000/0x3000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 21:16:07 executing program 4: unshare(0x2a000400) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x18) [ 73.972682][T10542] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.011519][T10542] device bridge1 entered promiscuous mode 21:16:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.056623][T10563] kvm [10551]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xcd0000000000 [ 74.065813][T10547] bridge1: port 1(bridge_slave_0) entered blocking state [ 74.083365][T10547] bridge1: port 1(bridge_slave_0) entered disabled state 21:16:07 executing program 4: unshare(0x2a000400) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x18) 21:16:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.142592][T10547] device bridge_slave_0 entered promiscuous mode [ 74.165884][T10547] bridge1: port 1(bridge_slave_0) entered blocking state [ 74.172978][T10547] bridge1: port 1(bridge_slave_0) entered forwarding state [ 74.200554][T10567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="500000000000000049000000000000000000000000000000150001c0000600000000000000cd"]) [ 74.280352][T10567] device bridge2 entered promiscuous mode 21:16:07 executing program 4: unshare(0x2a000400) r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r0, &(0x7f0000000000), 0x18) [ 74.337864][T10573] device bridge_slave_0 left promiscuous mode [ 74.345370][T10573] bridge1: port 1(bridge_slave_0) entered disabled state 21:16:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) 21:16:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.428000][T10573] bridge2: port 1(bridge_slave_0) entered blocking state [ 74.442586][T10573] bridge2: port 1(bridge_slave_0) entered disabled state [ 74.452216][T10573] device bridge_slave_0 entered promiscuous mode [ 74.467810][T10573] bridge2: port 1(bridge_slave_0) entered blocking state 21:16:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104529300"/20, @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 21:16:07 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.474862][T10573] bridge2: port 1(bridge_slave_0) entered forwarding state [ 74.486319][T10593] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.513565][T10602] kvm [10594]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xcd0000000000 [ 74.551720][T10593] device bridge2 entered promiscuous mode [ 74.578486][T10595] device bridge_slave_0 left promiscuous mode [ 74.585788][T10595] bridge1: port 1(bridge_slave_0) entered disabled state [ 74.660792][T10595] bridge2: port 1(bridge_slave_0) entered blocking state [ 74.671301][T10595] bridge2: port 1(bridge_slave_0) entered disabled state [ 74.691599][T10595] device bridge_slave_0 entered promiscuous mode 21:16:07 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 74.706167][T10595] bridge2: port 1(bridge_slave_0) entered blocking state [ 74.713278][T10595] bridge2: port 1(bridge_slave_0) entered forwarding state [ 74.723530][T10616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:16:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="500000000000000049000000000000000000000000000000150001c0000600000000000000cd"]) 21:16:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.804010][T10616] device bridge3 entered promiscuous mode 21:16:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.857774][T10620] device bridge_slave_0 left promiscuous mode [ 74.870851][T10635] kvm [10626]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xcd0000000000 [ 74.881293][T10620] bridge2: port 1(bridge_slave_0) entered disabled state [ 74.944562][T10620] bridge3: port 1(bridge_slave_0) entered blocking state [ 74.951896][T10620] bridge3: port 1(bridge_slave_0) entered disabled state [ 74.970368][T10620] device bridge_slave_0 entered promiscuous mode [ 74.982917][T10620] bridge3: port 1(bridge_slave_0) entered blocking state 21:16:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) [ 74.990007][T10620] bridge3: port 1(bridge_slave_0) entered forwarding state 21:16:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="500000000000000049000000000000000000000000000000150001c0000600000000000000cd"]) 21:16:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 75.182288][T10654] kvm [10650]: vcpu0, guest rIP: 0xfff0 unimplemented HWCR wrmsr: 0xcd0000000000 [ 75.221243][T10666] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 75.233213][T10666] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 21:16:08 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f27b", 0x18}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) write$9p(r1, &(0x7f0000001400)=';', 0x20001401) creat(&(0x7f0000000640)='./file0\x00', 0x0) 21:16:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 21:16:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) [ 75.325700][T10653] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 75.356669][T10662] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 21:16:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:08 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 21:16:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) [ 75.652959][T10698] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 75.662312][T10698] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 75.671101][T10689] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 75.683362][T10695] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 21:16:08 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:08 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 21:16:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:09 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) 21:16:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_to_batadv\x00', 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000000)={'vlan1\x00', @random="01003a1e2410"}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 21:16:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 76.019976][T10728] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 76.037896][T10728] netlink: 'syz-executor.2': attribute type 29 has an invalid length. 21:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 21:16:09 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7bcb9edbcc9c1dd33846e70f2444fc768f92a8f07763fb0606bc8cb081ddd072bc035b568311aa58e5eeeff913"], 0x8d) ioctl$TCSETA(r0, 0x5406, &(0x7f00000004c0)={0xf17, 0x0, 0x0, 0x0, 0x0, "078cf0061c0a00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 21:16:09 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:16:09 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x40081271, &(0x7f0000000040)) 21:16:09 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:16:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 21:16:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x18fec}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 21:16:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x40081271, &(0x7f0000000040)) 21:16:09 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x40081271, &(0x7f0000000040)) 21:16:09 executing program 2: setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000000)=0x1, 0x4) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x17, &(0x7f0000000080)={r2}, 0xc) 21:16:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 21:16:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE64(r0, 0x40081271, &(0x7f0000000040)) 21:16:09 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 21:16:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000010c0)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 21:16:10 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:16:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000180)=[{0x30, 0x0, 0x0, 0xffeff02c}, {0x6}]}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000180)='gtp\x00') 21:16:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x51424752}}) 21:16:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 21:16:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000010c0)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 21:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:16:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 21:16:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x51424752}}) 21:16:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000010c0)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 21:16:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 21:16:10 executing program 2: perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 77.163742][T10820] dccp_close: ABORT with 3 bytes unread 21:16:10 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x51424752}}) 21:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:16:10 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000010c0)={0x0, 0x0, 0x4, {0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 21:16:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 21:16:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 21:16:10 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000180)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 21:16:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x1, 0x6, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 21:16:10 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x51424752}}) 21:16:10 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:10 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) [ 77.518835][T10881] dccp_close: ABORT with 3 bytes unread [ 77.588685][T10879] dccp_close: ABORT with 3 bytes unread 21:16:11 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 21:16:11 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000047c0)={0x3, 0x4, 0x4, 0x10001, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) 21:16:11 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) [ 78.294743][T10902] dccp_close: ABORT with 3 bytes unread 21:16:11 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) [ 78.339485][T10904] dccp_close: ABORT with 3 bytes unread 21:16:11 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:11 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) [ 78.453053][T10921] dccp_close: ABORT with 3 bytes unread 21:16:12 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:12 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:12 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:12 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:12 executing program 3: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:12 executing program 2: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x200000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x200000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) [ 80.269113][T11023] kvm: emulating exchange as write 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x200000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 21:16:13 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000002) fallocate(r0, 0x0, 0x200000, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 21:16:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:13 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:13 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write(0xffffffffffffffff, &(0x7f0000000600)="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", 0xa56) 21:16:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 21:16:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 21:16:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 21:16:14 executing program 4: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:14 executing program 0: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 5: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) splice(r1, 0x0, r0, 0x0, 0x60000, 0x0) 21:16:14 executing program 1: socket$inet6(0xa, 0xb, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(r4, &(0x7f0000001580)=[{&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000001a00)=""/4073, 0xfe9}], 0x3, 0x0) perf_event_open(0x0, r3, 0x0, r4, 0x0) listen(r0, 0x6) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@remote, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) r5 = accept(r0, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYRESHEX=0x0, @ANYRES16=0x0, @ANYBLOB="20776c330ee90600008bf94a9940c9fa12ca406ac6462b1f0000000000000000008e322a5539cfafbff890ac0a6dc1080000003d49a335b500002a143ed4c24ef701154254629ab10333290f96000000"], 0x3}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r7) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000340)=0x8) sendmmsg(r2, &(0x7f0000000ac0)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}, {{&(0x7f0000000800)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x40}}, 0x8}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000980)}, {&(0x7f0000000a00)="7ab77975bdf273747b63d7a79e38430ebfc9b40e32ff9b76b09eb3c751718bd37b1f675fd05cb54b73e13cdfbfc44399ef7d60a484d1f68b154bc5249f94eba0a6301ca20b106f54f9770659b54325f043fd83ebf15f9639cadeb73967dabc9abbf2628635d20b1879bef621d87f2837eedb1a2a3a04aeac148ec1e37aa012b322ecf89abda674d8fc9873d5b99f07281ed1139c72f0bd84bed6d1fb7760ff50", 0xa0}], 0x2}}], 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r8, 0x0, r8) r9 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r9, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r9, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000280)={r10}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, 0x0, &(0x7f0000000440)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e21, 0x7, @rand_addr=' \x01\x00', 0xfffffffa}}, 0x5b, 0x6, 0x5, 0x0, 0xc53}, &(0x7f0000000540)=0x98) 21:16:14 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) 21:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000560007038dfffd946f610500070000100200000009000000000000000400ff7e280000001100ffffba16a004000000000500000013000015000000eff24d82380280ec7df7efbf54", 0x4c}], 0x1}, 0x0) 21:16:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x200, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x1, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) write$evdev(r1, &(0x7f0000000040), 0x1b3) socket$inet6_icmp(0xa, 0x2, 0x3a) r2 = creat(0x0, 0x0) r3 = creat(0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x20008) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000000)=[0x0, 0x8]) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20008) ioctl$TIOCSBRK(r2, 0x5427) creat(0x0, 0x0) r4 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a280930206000100000001020b00003900090035002814060000002d000540000000000022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) socket$inet6(0x10, 0x3, 0x0) sendfile(r1, r4, 0x0, 0x20008) r5 = creat(0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20008) [ 82.453309][T11186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 82.466276][T11187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:15 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 82.540235][T11192] IPVS: ftp: loaded support on port[0] = 21 21:16:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x45) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) 21:16:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000560007038dfffd946f610500070000100200000009000000000000000400ff7e280000001100ffffba16a004000000000500000013000015000000eff24d82380280ec7df7efbf54", 0x4c}], 0x1}, 0x0) 21:16:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) 21:16:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) [ 82.754115][T11224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000560007038dfffd946f610500070000100200000009000000000000000400ff7e280000001100ffffba16a004000000000500000013000015000000eff24d82380280ec7df7efbf54", 0x4c}], 0x1}, 0x0) 21:16:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) 21:16:16 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 82.935114][T11243] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000560007038dfffd946f610500070000100200000009000000000000000400ff7e280000001100ffffba16a004000000000500000013000015000000eff24d82380280ec7df7efbf54", 0x4c}], 0x1}, 0x0) 21:16:16 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) [ 83.031348][T11249] IPVS: ftp: loaded support on port[0] = 21 [ 83.070876][T11251] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 21:16:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 83.080209][ T7] tipc: TX() has been purged, node left! 21:16:16 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x45) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) 21:16:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:16 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 21:16:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 83.607009][T11295] IPVS: ftp: loaded support on port[0] = 21 21:16:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x45) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) 21:16:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r4 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000040)=0x80000000, 0x4) sendto(r4, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{0x0, 0x14e, 0x0, 0x0, 0x0, 0x24b, 0xd0}}], 0x34, 0xac0, 0x0) getsockopt$inet_mreqn(r4, 0x0, 0x23, &(0x7f0000000440)={@broadcast, @remote, 0x0}, &(0x7f0000000480)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000004c0)={'vcan0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r9}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x4c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x64, r3, 0x400, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x8}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x45) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @local}, 0x14) 21:16:17 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:17 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:17 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 84.701058][T11364] IPVS: ftp: loaded support on port[0] = 21 21:16:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:18 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 21:16:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 84.952308][T11393] IPVS: ftp: loaded support on port[0] = 21 21:16:18 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:18 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB=' '], 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000000", @ANYRES32, @ANYBLOB="1f00000000401800280012800a00010076786c616e00000018000280140010"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:16:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:18 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 85.585639][ T7] tipc: TX() has been purged, node left! 21:16:18 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) [ 85.706624][T11438] IPVS: ftp: loaded support on port[0] = 21 21:16:18 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) [ 85.755287][ T7] tipc: TX() has been purged, node left! 21:16:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) clock_gettime(0x0, &(0x7f0000002040)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000001f00)=[{{&(0x7f0000000040)=@pppol2tpv3in6, 0x80, 0x0, 0x0, &(0x7f0000000380)=""/183, 0xb7}, 0x4}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000440)=""/195, 0xc3}, {&(0x7f0000000180)=""/82, 0x52}], 0x2}, 0x2}, {{&(0x7f0000000580)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000000600)=""/76, 0x4c}], 0x1, &(0x7f00000006c0)=""/166, 0xa6}, 0x6}, {{&(0x7f0000000780), 0x80, &(0x7f0000001a40)=[{&(0x7f0000000800)=""/147, 0x93}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/80, 0x50}, {&(0x7f0000000a40)=""/4096, 0x1000}], 0x4, &(0x7f0000001a80)=""/197, 0xc5}, 0x1}, {{&(0x7f0000001b80)=@generic, 0x80, &(0x7f0000001ec0)=[{&(0x7f0000001c00)=""/195, 0xc3}, {&(0x7f0000001d00)=""/205, 0xcd}, {&(0x7f0000001e00)=""/168, 0xa8}], 0x3}, 0x1}], 0x5, 0x40, &(0x7f0000002080)={r3, r4+10000000}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8946, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x3800) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2000000000012, 0x7, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x3c) dup2(r5, r6) perf_event_open$cgroup(&(0x7f0000002280)={0x2, 0x70, 0x3, 0x40, 0x1, 0x1, 0x0, 0x3, 0x91001, 0x5, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3ff, 0x1, @perf_bp={&(0x7f0000002240)}, 0x10, 0x400, 0x8, 0x9, 0x8c, 0x6, 0xa6}, 0xffffffffffffffff, 0x7, r5, 0x6) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x2008c006) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="0100e0ef69aa779932392f74bd52c40001a69fa57cc1b1f73b78b721ba22a3c775221eb4cd1571c72167bd23befe43f69575ae00000000000000000000000000000000000017000000000000", @ANYRES16=r8, @ANYBLOB="90002cbd7000fbdbdf250400000005000100010000001400020000000000000000000000000040000001080005000000000008000601800000000000000005000100000000467c555700000000000000000000000000000000f3ff00"/102], 0x3}, 0x1, 0x0, 0x0, 0x4004080}, 0x20000054) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f0000002200)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002100)=ANY=[@ANYBLOB="9d0000e9", @ANYRES16=r8, @ANYBLOB="00012cbd7000fcdbdf250800000014000300fc01000000000000000000000000000114000200fc0200000000000000000000000000012c00070073797374656d5f753a6f626a6563745f723a7373685f6b65797369676e5f657865635f743a733000140006006272696467653000000000000000000005000100010000001400030000000000000000000000ffff640101000500010000000000"], 0xa0}, 0x1, 0x0, 0x0, 0x81}, 0x8000800) write$cgroup_int(r7, &(0x7f0000000200), 0x806000) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x3800) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 21:16:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) [ 85.801426][T11449] IPVS: ftp: loaded support on port[0] = 21 [ 85.833044][ T7] tipc: TX() has been purged, node left! 21:16:19 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'user:', 0x20, 0x40}, 0x2e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:16:19 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x800, 0x4) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000001000/0x1000)=nil], &(0x7f0000000100), &(0x7f0000000180), 0x0) 21:16:19 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'user:', 0x20, 0x40}, 0x2e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:16:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'user:', 0x20, 0x40}, 0x2e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 86.130537][T11502] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:16:19 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'user:', 'user:', 0x20, 0x40}, 0x2e, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 21:16:19 executing program 2: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:19 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 21:16:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ppoll(&(0x7f0000000340)=[{r2}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 21:16:19 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 21:16:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) [ 86.400378][T11523] IPVS: ftp: loaded support on port[0] = 21 [ 86.402607][T11520] IPVS: ftp: loaded support on port[0] = 21 [ 86.414381][T11524] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:16:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x98000, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000240)='\x00', 0x1, 0x0, 0x0, 0x0) 21:16:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe80390012000800020000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 21:16:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe80390012000800020000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 21:16:20 executing program 2: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) 21:16:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe80390012000800020000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 21:16:20 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:20 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f00000000c0)=0x54) 21:16:20 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ppoll(&(0x7f0000000340)=[{r2}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 21:16:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) 21:16:20 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="5500000018007fd500fe01b2a4d180930a06000000a843089100fe80390012000800020000dc13382d0010009b7a136ef75afbc9bff7de5cf25fa8e183f5448daa72540d8102d2c55327c43ab82286ef1fdd206523", 0x55}], 0x1}, 0x0) 21:16:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) [ 87.282816][T11618] IPVS: ftp: loaded support on port[0] = 21 21:16:20 executing program 3: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) epoll_create(0x0) 21:16:20 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000004c0)="ac", 0x1}], 0x1}], 0x1, 0x934) [ 87.645072][ T7] tipc: TX() has been purged, node left! [ 87.785052][ T7] tipc: TX() has been purged, node left! 21:16:21 executing program 2: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:21 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000004c0)="ac", 0x1}], 0x1}], 0x1, 0x934) 21:16:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000340)={0x21, 0xc, [], [@generic={0x0, 0x53, "80f2c0ed4ab8254fc3d88e6d49cfbc131284a26f598bfd907e9163e55d14dd7a08ab62668c3defeb6562e219c4be868c30c2d5649b31eee32023ad22bb9a9a32e9f6482899406386c888df6ae54724e9bf6811"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}, 0x68) [ 87.955112][ T7] tipc: TX() has been purged, node left! 21:16:21 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:21 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000004c0)="ac", 0x1}], 0x1}], 0x1, 0x934) 21:16:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000340)={0x21, 0xc, [], [@generic={0x0, 0x53, "80f2c0ed4ab8254fc3d88e6d49cfbc131284a26f598bfd907e9163e55d14dd7a08ab62668c3defeb6562e219c4be868c30c2d5649b31eee32023ad22bb9a9a32e9f6482899406386c888df6ae54724e9bf6811"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}, 0x68) 21:16:21 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ppoll(&(0x7f0000000340)=[{r2}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 21:16:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000340)={0x21, 0xc, [], [@generic={0x0, 0x53, "80f2c0ed4ab8254fc3d88e6d49cfbc131284a26f598bfd907e9163e55d14dd7a08ab62668c3defeb6562e219c4be868c30c2d5649b31eee32023ad22bb9a9a32e9f6482899406386c888df6ae54724e9bf6811"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}, 0x68) 21:16:21 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) sendmmsg$inet_sctp(r0, &(0x7f0000003540)=[{&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000004c0)="ac", 0x1}], 0x1}], 0x1, 0x934) [ 88.114988][ T7] tipc: TX() has been purged, node left! 21:16:21 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x48, &(0x7f0000000340)={0x21, 0xc, [], [@generic={0x0, 0x53, "80f2c0ed4ab8254fc3d88e6d49cfbc131284a26f598bfd907e9163e55d14dd7a08ab62668c3defeb6562e219c4be868c30c2d5649b31eee32023ad22bb9a9a32e9f6482899406386c888df6ae54724e9bf6811"}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @jumbo]}, 0x68) 21:16:21 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:21 executing program 3: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) [ 88.279074][ T7] tipc: TX() has been purged, node left! [ 88.416213][ T0] NOHZ: local_softirq_pending 08 21:16:22 executing program 2: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) [ 88.850223][T11703] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure 21:16:22 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0x11ffffce1) ppoll(&(0x7f0000000340)=[{r2}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 3: futex(&(0x7f000000cffc), 0x9, 0x0, 0x0, 0x0, 0x2) futex(&(0x7f000000cffc), 0xa, 0x0, 0x0, 0x0, 0x1) 21:16:22 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:22 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0xffffffff}) 21:16:22 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011020000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 21:16:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 21:16:22 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 21:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x122, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:16:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x122, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 21:16:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_UPDELAY={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 21:16:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x198, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@dev}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3023621bc2fb4c6c58e2f9c06f189eed866e182edf0bb7128a0eae0a072e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 21:16:23 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000140), 0x8, 0x0) signalfd4(r1, &(0x7f0000000040), 0x8, 0x0) 21:16:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x198, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@dev}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3023621bc2fb4c6c58e2f9c06f189eed866e182edf0bb7128a0eae0a072e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 21:16:23 executing program 2: move_pages(0x0, 0x4, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) [ 90.035817][ T7] tipc: TX() has been purged, node left! 21:16:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011020000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 21:16:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x198, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@dev}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3023621bc2fb4c6c58e2f9c06f189eed866e182edf0bb7128a0eae0a072e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 21:16:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x390, 0x0, 0xffffff80, 0x178, 0x0, 0x178, 0x2c0, 0x258, 0x258, 0x2c0, 0x258, 0x3, 0x0, {[{{@ipv6={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74]}, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, [], [], 'bridge0\x00', 'netpci0\x00'}, 0x0, 0x198, 0x1d8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@remote, [], @ipv4=@multicast2, [], @ipv4=@dev, [], @ipv6=@dev}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "3023621bc2fb4c6c58e2f9c06f189eed866e182edf0bb7128a0eae0a072e"}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 21:16:23 executing program 2: move_pages(0x0, 0x4, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 21:16:23 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x122, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:26 executing program 2: move_pages(0x0, 0x4, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 21:16:26 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011020000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 21:16:26 executing program 2: move_pages(0x0, 0x4, &(0x7f0000000080), 0x0, &(0x7f00000000c0), 0x0) 21:16:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x122, &(0x7f0000000240)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:16:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:29 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:29 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:29 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011020000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) 21:16:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:29 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:32 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 21:16:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 21:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 21:16:32 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 21:16:32 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 21:16:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x80, 0x87}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 21:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:16:33 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 21:16:33 executing program 5: socket$nl_netfilter(0x10, 0x3, 0xc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x2000876c, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x4040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) semctl$IPC_RMID(0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0xd, 0x0, 0x0, &(0x7f00000007c0)}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000080)={0x3e68, 0x3b92e44e, 0x101}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, 0x0, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) 21:16:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() wait4(0x0, 0x0, 0x0, 0x0) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) syz_open_procfs(0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f0000000240), 0xa198) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 21:16:33 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ppoll(&(0x7f0000000000)=[{r0}, {r2}], 0x2, 0x0, 0x0, 0x0) 21:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:16:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:16:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) [ 100.115341][T11990] syz-executor.0 (11990) used greatest stack depth: 10176 bytes left 21:16:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {0x6}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 21:16:33 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:33 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:33 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 21:16:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x63, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:16:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r4, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000000)={{}, {}, [], {}, [], {0x10, 0x2}}, 0x24, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f00000001c0)='./file0\x00', r6, r7) chdir(&(0x7f0000000340)='./file0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) 21:16:34 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 21:16:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x63, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:16:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:34 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:16:34 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 21:16:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 21:16:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x63, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:16:34 executing program 2: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x63, &(0x7f0000000100), 0x0, &(0x7f00000000c0), 0x0, 0x0) 21:16:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 21:16:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 21:16:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:16:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:16:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 21:16:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) 21:16:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x20a927, 0x19, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x0, 0x0) dup3(r2, r3, 0x0) 21:16:35 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xfffffffb}]}]}, 0x5c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 21:16:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 21:16:35 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:35 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:36 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:36 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 21:16:36 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vxcan0\x00', 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}], 0x18) bind$can_raw(r0, &(0x7f0000000200)={0x1d, r2}, 0x10) bind$can_raw(r0, &(0x7f0000000000), 0x10) 21:16:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xfc}]}, 0x1c}}, 0x0) 21:16:36 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 21:16:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:36 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xfc}]}, 0x1c}}, 0x0) 21:16:36 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffffffffffffa3, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYBLOB], 0x20}, 0x1, 0x0, 0x0, 0x2000a000}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f179516d, 0x0) 21:16:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xfc}]}, 0x1c}}, 0x0) 21:16:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xe364, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) close(r0) 21:16:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x8000b, 0x0) 21:16:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:36 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x1c, r0, 0xf2b, 0x0, 0x0, {0x67}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0xfc}]}, 0x1c}}, 0x0) 21:16:36 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x8000b, 0x0) 21:16:41 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x8000b, 0x0) 21:16:41 executing program 2: futex(&(0x7f0000000200)=0x1, 0x8b, 0x0, 0x0, 0x0, 0x0) 21:16:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:41 executing program 2: futex(&(0x7f0000000200)=0x1, 0x8b, 0x0, 0x0, 0x0, 0x0) 21:16:41 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:41 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x0, 0x8000b, 0x0) 21:16:41 executing program 2: futex(&(0x7f0000000200)=0x1, 0x8b, 0x0, 0x0, 0x0, 0x0) 21:16:42 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) [ 109.536013][ T0] NOHZ: local_softirq_pending 08 [ 110.173094][ T0] NOHZ: local_softirq_pending 08 21:16:46 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="0f01c93e2e67660fd53d0000000066b91402000066b80000c0fe66ba000000000f30650f08b83b03670f22d10fbbfb66b94a09000066b80070000066ba000000000f30660f0179fc0fb10f", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 21:16:46 executing program 2: futex(&(0x7f0000000200)=0x1, 0x8b, 0x0, 0x0, 0x0, 0x0) 21:16:46 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:46 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:46 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:47 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:47 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:47 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:47 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:47 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:16:59 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:16:59 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1026e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r2, 0x0) 21:16:59 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 21:16:59 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:17:00 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:17:00 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 21:17:00 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:00 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 21:17:00 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000000000086dd6002290f00300000e4800000000000000800000000000000ff020200000005"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=@migrate={0x15c, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @multicast1}, @in6=@dev}}, [@migrate={0x10c}]}, 0x15c}}, 0x0) 21:17:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:01 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0x200000000000c8, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 21:17:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc015404000000000000007048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e889442a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fc81b52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba21a301cff1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f173157576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22ade43e667d8cc897bec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec2695540000000000000000000000000000000000d88713402b54d481dcb92813e8892aa7b7180c60f6779f85fef5c5adeab9bb7cea12d92e1eb688c7c592bdc1f43654373d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:17:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000007961e62273faa6884c44825cc4f142133d4a1cac53819fda7ffe332b0d27517495db22c369fc01b191533df23e4a10cbd4dfb403d82acd600312817f2b17e678d15e020912aa8ef860dd81e221f886dc015404000000000000007048629c6326bfe8f81c360dd7c9efafb9ff34fedbb2ca4d35f6b5f65e889442a5d65dee16bffed85ac530e49bbe2cc6e0745503aa6c636e4b0d78e3d530d91e8213cc3f3aa07295e86df0557be41f4f982eb553b1b9e36d77174f29c57c0db60076f5ab323325dbfa90e0edab3ddb5ed8fa984bb0fc81b52ad14988f58de2ec276e5d9d9464ede6deb474604da29f1b7d924c96d8c04e5ff44ca849a436284bc99d4b03487b4c221a26c27228aea193cb831124187765d3c1b162bd4e64b2ca92c22afa1ecff1edecd4de1e8d2c88b2b03ad75e3774a70363ad121331b0988b9fa3fd3bdd1f48369863e3c2bc37067a1fe90d7cc733eb753fc3fbe8fa03ed9c061732486e68b39e02a63cbff4af35dd8a17dd33dfa196911b654e60fa881a77b295a8ed9374cb784e9afcfd308951b6f00b359d41bfe0240f5aaa9e037891216b4c02291f122c51c1e3291195615f13acdbe142541ba3ba21a301cff1cb9d9c819422bf2cf04699902d8e19a9ba1afc6edc2e615a527698f2f84fec03800c18f173157576f0e7e88e57dc1c3f7639768e84dda015f8fa1ecfba22ade43e667d8cc897bec4921aa032f4285a7b6ccf4b17ce6e26b345f1cbc0b16312ec7fc71724fcde39982c720fbad55be728acdc4acb8ce24c6fc3bf21e7f2f9c1916f77d6db064ab7ba34debf9fd2d0dd40b341afc6a1be00d1910c024351e926f30153cadfbeb9110ff0696fde63973c0a1d85e37c34d1842d50af6e53ec2695540000000000000000000000000000000000d88713402b54d481dcb92813e8892aa7b7180c60f6779f85fef5c5adeab9bb7cea12d92e1eb688c7c592bdc1f43654373d"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:13 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) [ 140.227814][T12447] usb usb9: check_ctrlrecip: process 12447 (syz-executor.0) requesting ep 01 but needs 81 [ 140.258342][T12447] usb usb9: usbfs: process 12447 (syz-executor.0) did not claim interface 0 before use 21:17:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 140.387312][T12454] usb usb9: check_ctrlrecip: process 12454 (syz-executor.0) requesting ep 01 but needs 81 21:17:13 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:13 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:13 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 140.439718][T12454] usb usb9: usbfs: process 12454 (syz-executor.0) did not claim interface 0 before use [ 140.471301][ T48] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 140.587407][T12466] usb usb9: check_ctrlrecip: process 12466 (syz-executor.0) requesting ep 01 but needs 81 [ 140.626681][T12466] usb usb9: usbfs: process 12466 (syz-executor.0) did not claim interface 0 before use [ 140.721291][ T48] usb 6-1: Using ep0 maxpacket: 8 [ 140.841753][ T48] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 140.853308][ T48] usb 6-1: config 0 has no interface number 0 [ 140.869979][ T48] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 140.900389][ T48] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 140.928340][ T48] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 140.953127][ T48] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.978390][ T48] usb 6-1: config 0 descriptor?? [ 141.043920][ T48] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input5 [ 141.335645][ T9865] usb 6-1: USB disconnect, device number 2 [ 141.341521][ C1] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 141.341533][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 141.381556][ T9865] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:14 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700fd0700009e40f088641fffffe100004000638477fbac14143fe0004301c699da153f08a0e6e380f60104f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 21:17:14 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x4000000090b, 0x2001) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {0x0, 0x1}, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:17:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181301, 0x0) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xfffffd58) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:17:14 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) [ 141.515492][T12496] usb usb9: check_ctrlrecip: process 12496 (syz-executor.0) requesting ep 01 but needs 81 [ 141.588069][T12496] usb usb9: usbfs: process 12496 (syz-executor.0) did not claim interface 0 before use 21:17:14 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) [ 142.191230][ T9865] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 142.431250][ T9865] usb 6-1: Using ep0 maxpacket: 8 [ 142.551684][ T9865] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 142.559854][ T9865] usb 6-1: config 0 has no interface number 0 [ 142.581210][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 142.601334][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 142.631209][ T9865] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 142.640254][ T9865] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.651893][ T9865] usb 6-1: config 0 descriptor?? [ 142.693704][ T9865] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input6 [ 142.898715][ T9865] usb 6-1: USB disconnect, device number 3 [ 142.911237][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 142.924431][ T9865] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:16 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:16 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:16 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) [ 143.451198][ T9865] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 143.691367][ T9865] usb 6-1: Using ep0 maxpacket: 8 [ 143.811176][ T9865] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 143.819255][ T9865] usb 6-1: config 0 has no interface number 0 [ 143.841200][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 143.861167][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 143.881262][ T9865] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 143.890742][ T9865] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.923443][ T9865] usb 6-1: config 0 descriptor?? [ 143.963735][ T9865] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input7 [ 144.308651][ T48] usb 6-1: USB disconnect, device number 4 [ 144.321150][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 144.333808][ T48] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:23 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:23 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:23 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:23 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:23 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) [ 150.691000][ T48] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 150.701260][T11744] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:17:24 executing program 0: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:24 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:24 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x174c}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000abb000/0x18000)=nil, 0x0, 0x0, 0x45, 0x0, 0x42) syz_open_procfs(0x0, 0x0) 21:17:24 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) [ 150.942513][ T48] usb 6-1: Using ep0 maxpacket: 8 [ 150.971516][T11744] usb 3-1: Using ep0 maxpacket: 8 21:17:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 151.061312][ T48] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 151.081036][ T48] usb 6-1: config 0 has no interface number 0 21:17:24 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 151.105772][ T48] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 151.119479][T11744] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 151.136685][ T48] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 151.143186][T11744] usb 3-1: config 0 has no interface number 0 21:17:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 151.165001][T11744] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 151.176030][ T48] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 151.178154][T11744] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 151.194972][ T48] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.216492][T11744] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 151.226284][ T48] usb 6-1: config 0 descriptor?? [ 151.229037][T11744] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.242950][T11744] usb 3-1: config 0 descriptor?? [ 151.275835][ T48] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input8 [ 151.293196][T11744] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input9 [ 151.400952][T11598] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 151.680887][T11598] usb 4-1: Using ep0 maxpacket: 8 [ 151.685364][ T9865] usb 6-1: USB disconnect, device number 5 [ 151.691789][ C1] xpad 6-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 151.691803][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 151.726204][ T9865] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 151.753655][ T17] usb 3-1: USB disconnect, device number 2 [ 151.767050][ T17] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 151.822303][T11598] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 151.830373][T11598] usb 4-1: config 0 has no interface number 0 [ 151.836511][T11598] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 151.848915][T11598] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 151.860414][T11598] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 151.871004][T11598] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.879754][T11598] usb 4-1: config 0 descriptor?? [ 151.947459][T11598] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input10 [ 151.975278][ T28] kauditd_printk_skb: 1 callbacks suppressed [ 151.975288][ T28] audit: type=1326 audit(1593551845.197:13): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 [ 152.009426][ T28] audit: type=1326 audit(1593551845.197:14): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416661 code=0x7fc00000 [ 152.037030][ T28] audit: type=1326 audit(1593551845.197:15): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416661 code=0x7fc00000 [ 152.058950][ T28] audit: type=1326 audit(1593551845.197:16): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=231 compat=0 ip=0x45cb29 code=0x7fc00000 [ 152.081099][ T28] audit: type=1326 audit(1593551845.257:17): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12661 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 [ 152.199144][ T17] usb 4-1: USB disconnect, device number 2 [ 152.210870][ C0] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 152.210970][ T17] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:25 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:17:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2a, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x2808050, 0x0) 21:17:25 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 21:17:25 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 21:17:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 152.366909][T12754] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (29) [ 152.394656][T12754] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 152.454693][T12754] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (29) [ 152.464333][T12754] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities 21:17:25 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2a, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x2808050, 0x0) [ 152.567769][T12774] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (29) [ 152.579039][T12774] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 152.649563][ T9865] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 152.660922][ T48] usb 3-1: new high-speed USB device number 3 using dummy_hcd 21:17:26 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2a, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x2808050, 0x0) [ 152.830307][T12788] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (29) [ 152.840045][T12788] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities 21:17:26 executing program 0: syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2a, &(0x7f0000000240)=[{&(0x7f00000001c0)="21bca274769e620a2d34fa0095e0612687ec30310d4e02a90200000500000000000000b579a782c270146d0e0206e700a8c63cd7dcc6760253ef5b425c1caf25e74fd35e93f635d112a8b80c36d5eebd14ef6051440a330100010000000000806f", 0x61, 0x400}], 0x2808050, 0x0) [ 152.910943][ T48] usb 3-1: Using ep0 maxpacket: 8 [ 152.916126][ T9865] usb 6-1: Using ep0 maxpacket: 8 21:17:26 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040), 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="92e65750eb1eafb118c65b2e6a82d07ab7434586", 0x14}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x90}]}}}], 0x18}}], 0x2, 0x0) [ 152.953658][T12797] EXT4-fs (loop0): Couldn't mount because of unsupported optional features (29) [ 152.964967][T12797] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 153.041298][ T9865] usb 6-1: config 0 has an invalid interface number: 65 but max is 0 [ 153.049991][ T48] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 153.060296][ T48] usb 3-1: config 0 has no interface number 0 [ 153.067764][ T9865] usb 6-1: config 0 has no interface number 0 [ 153.081187][ T48] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 153.095041][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 153.106771][ T9865] usb 6-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 153.118632][ T48] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 153.120866][T11744] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 153.130649][ T9865] usb 6-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 153.140253][ T28] audit: type=1326 audit(1593551846.367:18): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12745 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 [ 153.170695][ T48] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 153.180618][ T48] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.189453][ T9865] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.199856][ T48] usb 3-1: config 0 descriptor?? [ 153.205859][ T9865] usb 6-1: config 0 descriptor?? [ 153.230266][ T28] audit: type=1326 audit(1593551846.447:19): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 [ 153.243059][ T48] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input11 [ 153.273506][ T9865] input: Generic X-Box pad as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.65/input/input12 [ 153.287667][ T28] audit: type=1326 audit(1593551846.447:20): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12765 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x416661 code=0x7fc00000 [ 153.432737][T11744] usb 4-1: Using ep0 maxpacket: 8 [ 153.557525][T11598] usb 3-1: USB disconnect, device number 3 [ 153.560831][ C1] xpad 3-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 153.573409][T11598] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 153.590691][T11744] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 153.599255][T11744] usb 4-1: config 0 has no interface number 0 [ 153.608337][T11744] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 153.621059][T11744] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 153.632635][T11744] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 153.636970][ T48] usb 6-1: USB disconnect, device number 6 [ 153.650493][T11744] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 153.650849][ C1] xpad 6-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 153.669409][ T48] xpad 6-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 153.669748][T11744] usb 4-1: config 0 descriptor?? [ 153.743233][T11744] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input13 [ 153.997492][ T9201] usb 4-1: USB disconnect, device number 3 [ 154.010819][ C0] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 154.012683][ T9201] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:27 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 21:17:27 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040), 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="92e65750eb1eafb118c65b2e6a82d07ab7434586", 0x14}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x90}]}}}], 0x18}}], 0x2, 0x0) 21:17:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) 21:17:27 executing program 2: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 21:17:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 21:17:27 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040), 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="92e65750eb1eafb118c65b2e6a82d07ab7434586", 0x14}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x90}]}}}], 0x18}}], 0x2, 0x0) 21:17:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) [ 154.309306][T12892] md: could not open device unknown-block(0,0). [ 154.316595][T12892] md: md_import_device returned -6 [ 154.340005][T12899] md: could not open device unknown-block(0,0). [ 154.347724][T12899] md: md_import_device returned -6 [ 154.369318][T12905] md: could not open device unknown-block(0,0). [ 154.376504][T12905] md: md_import_device returned -6 21:17:27 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xf4, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x22a02) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) 21:17:27 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0}) 21:17:27 executing program 0: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000000340)=[{{&(0x7f0000000040), 0x10, &(0x7f00000004c0)=[{&(0x7f00000002c0)="92e65750eb1eafb118c65b2e6a82d07ab7434586", 0x14}], 0x1}}, {{&(0x7f0000000300)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x90}]}}}], 0x18}}], 0x2, 0x0) [ 154.570826][T11598] usb 3-1: new high-speed USB device number 4 using dummy_hcd 21:17:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff30, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001114e50000000000000010000800010000000000080003000000"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) [ 154.637009][T12919] md: could not open device unknown-block(0,0). [ 154.654234][T12919] md: md_import_device returned -6 [ 154.850821][T11598] usb 3-1: Using ep0 maxpacket: 8 [ 154.920839][ T3359] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 154.990819][T11598] usb 3-1: config 0 has an invalid interface number: 65 but max is 0 [ 154.999625][T11598] usb 3-1: config 0 has no interface number 0 [ 155.006423][T11598] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 155.017730][T11598] usb 3-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 155.029356][T11598] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 155.039154][T11598] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.048291][T11598] usb 3-1: config 0 descriptor?? 21:17:28 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28"], 0xe0}}, 0x0) 21:17:28 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 155.095544][ T28] audit: type=1326 audit(1593551848.317:21): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12884 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 21:17:28 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0x7fc00000}]}) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x0, 0xea60}) [ 155.126901][ T28] audit: type=1326 audit(1593551848.337:22): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12887 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f96a code=0x7fc00000 [ 155.143354][T11598] input: Generic X-Box pad as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.65/input/input14 [ 155.180826][ T3359] usb 4-1: Using ep0 maxpacket: 8 [ 155.330807][ T3359] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 155.350884][ T3359] usb 4-1: config 0 has no interface number 0 [ 155.357079][ T3359] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 155.392267][ T3359] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 155.406291][ T3359] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 155.421226][ T3359] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.435277][ T3359] usb 4-1: config 0 descriptor?? [ 155.468306][ T9201] usb 3-1: USB disconnect, device number 4 [ 155.480786][ C0] xpad 3-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 155.481036][ T9201] xpad 3-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 155.497992][ T3359] input: Generic X-Box pad as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.65/input/input15 [ 155.756578][T11598] usb 4-1: USB disconnect, device number 4 [ 155.762794][ C0] xpad 4-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 155.762811][ C0] xpad 4-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 155.791023][T11598] xpad 4-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 21:17:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 21:17:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff30, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001114e50000000000000010000800010000000000080003000000"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 21:17:29 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28"], 0xe0}}, 0x0) 21:17:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:17:29 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0xb, 0x0, "8be6d6a9183848a58e50fde22d1f66def8835448b814d945c4b040f4172fb800"}) 21:17:29 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28"], 0xe0}}, 0x0) 21:17:29 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0xb, 0x0, "8be6d6a9183848a58e50fde22d1f66def8835448b814d945c4b040f4172fb800"}) 21:17:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff30, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001114e50000000000000010000800010000000000080003000000"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 21:17:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:17:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 21:17:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x81) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) 21:17:29 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0xb, 0x0, "8be6d6a9183848a58e50fde22d1f66def8835448b814d945c4b040f4172fb800"}) 21:17:29 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0xffffffffffffff30, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001114e50000000000000010000800010000000000080003000000"], 0x20}}, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000400), 0x40000000000017a, 0x0) 21:17:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:17:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 21:17:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x81) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) 21:17:29 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000007300)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x3, 0xb, 0x0, "8be6d6a9183848a58e50fde22d1f66def8835448b814d945c4b040f4172fb800"}) 21:17:29 executing program 5: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="e00000001000350500000000000000007266633735333928616469616e74756d28"], 0xe0}}, 0x0) 21:17:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 21:17:29 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:17:29 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) 21:17:29 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x81) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) 21:17:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 21:17:29 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) 21:17:29 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) dup2(r0, r1) 21:17:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8018000a8014000700fe88000000000000000000000000000108002800c76600000a0002000180c20000010000140014"], 0x74}}, 0x0) 21:17:29 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:30 executing program 3: set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x81) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000480)='sysfs\x00', 0x0, 0x0) 21:17:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) dup2(r0, r1) 21:17:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 21:17:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 156.784910][T13082] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.837212][T13090] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 21:17:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) dup2(r0, r1) 21:17:30 executing program 3: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:30 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 156.877958][T13093] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 21:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8018000a8014000700fe88000000000000000000000000000108002800c76600000a0002000180c20000010000140014"], 0x74}}, 0x0) 21:17:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) 21:17:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6(0xa, 0x3, 0x2f) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in6=@dev}}, 0xe8) dup2(r0, r1) 21:17:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 157.010911][T13100] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.026569][T13106] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 21:17:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x74, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x40, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8, 0xc, 0x100}, @IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_TTL={0x5, 0x8, 0xa2}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x4}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}]}}}]}, 0x74}}, 0x0) [ 157.062154][T13100] minix_free_inode: bit 1 already cleared 21:17:30 executing program 3: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:30 executing program 2: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8018000a8014000700fe88000000000000000000000000000108002800c76600000a0002000180c20000010000140014"], 0x74}}, 0x0) [ 157.124456][ T28] kauditd_printk_skb: 3 callbacks suppressed [ 157.124496][ T28] audit: type=1804 audit(1593551850.347:26): pid=13100 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir985471526/syzkaller.14XZe3/113/file0" dev="sda1" ino=16095 res=1 21:17:30 executing program 1: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 157.233146][T13127] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.255059][T13122] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.270086][T13122] minix_free_inode: bit 1 already cleared [ 157.278710][T13125] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="74000000100001000900"/20, @ANYRES32=r3, @ANYBLOB="11220000000000001c001a8018000a8014000700fe88000000000000000000000000000108002800c76600000a0002000180c20000010000140014"], 0x74}}, 0x0) [ 157.375023][T13131] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.399850][T13134] minix_free_inode: bit 1 already cleared 21:17:30 executing program 3: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 157.419131][ T28] audit: type=1800 audit(1593551850.407:27): pid=13122 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15740 res=0 [ 157.460382][T13139] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.470738][ T28] audit: type=1800 audit(1593551850.447:28): pid=13125 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15794 res=0 [ 157.470809][ T28] audit: type=1800 audit(1593551850.497:29): pid=13131 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15889 res=0 21:17:30 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:30 executing program 2: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:30 executing program 1: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 157.470826][ T28] audit: type=1804 audit(1593551850.547:30): pid=13122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir985471526/syzkaller.14XZe3/114/file0" dev="sda1" ino=15740 res=1 [ 157.470899][ T28] audit: type=1804 audit(1593551850.597:31): pid=13125 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir723249673/syzkaller.dz5ccR/125/file0" dev="sda1" ino=15794 res=1 21:17:30 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 157.619138][T13145] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.629775][ T8773] minix_free_inode: bit 1 already cleared [ 157.673934][T13148] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.724462][T13151] minix_free_inode: bit 1 already cleared [ 157.732272][T13148] minix_free_inode: bit 1 already cleared 21:17:31 executing program 4: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 157.789360][T13155] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:31 executing program 5: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:31 executing program 3: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:31 executing program 2: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 157.853452][T13155] minix_free_inode: bit 1 already cleared [ 157.926290][ T28] audit: type=1804 audit(1593551850.607:32): pid=13137 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir221503749/syzkaller.tImGgB/120/file0" dev="sda1" ino=15889 res=1 [ 157.949660][T13164] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 157.963188][ T28] audit: type=1800 audit(1593551850.807:33): pid=13145 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15794 res=0 [ 157.983205][T13174] minix_free_inode: bit 1 already cleared [ 158.006851][T13170] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:31 executing program 1: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 158.021223][T13172] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 158.024089][ T28] audit: type=1800 audit(1593551850.847:34): pid=13148 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15748 res=0 [ 158.050173][ T28] audit: type=1800 audit(1593551850.937:35): pid=13155 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15769 res=0 21:17:31 executing program 4: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 158.073847][T13179] minix_free_inode: bit 1 already cleared [ 158.087890][T13180] minix_free_inode: bit 1 already cleared 21:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 158.214282][T13182] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 158.228642][T13178] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20071026}, 0x0) 21:17:31 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 158.289789][T13190] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:31 executing program 5: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:31 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:31 executing program 4: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) [ 158.385868][ T9198] minix_free_inode: bit 1 already cleared [ 158.392117][ T8773] minix_free_inode: bit 1 already cleared 21:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20071026}, 0x0) 21:17:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) [ 158.427057][ T9029] minix_free_inode: bit 1 already cleared 21:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20071026}, 0x0) [ 158.585508][T13208] MINIX-fs: mounting unchecked file system, running fsck is recommended 21:17:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x20071026}, 0x0) 21:17:31 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@metacopy_on='metacopy=on'}]}) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') creat(&(0x7f0000000140)='./bus/file1\x00', 0x0) 21:17:31 executing program 5: unshare(0x500) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x40c2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x801) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x5861a2, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="95c4eaffffffffffffff01000000000000fb170000000014001800000000657468"], 0x30}}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e1f, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) open$dir(&(0x7f0000001640)='./file0\x00', 0x0, 0x142) 21:17:31 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xffffffa1, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:17:31 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 158.687834][ T9198] minix_free_inode: bit 1 already cleared [ 158.701450][T13225] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 158.742872][T13234] Cannot find add_set index 0 as target [ 158.772171][T13236] minix_free_inode: bit 1 already cleared [ 158.923406][T13246] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 159.016470][ T9198] minix_free_inode: bit 1 already cleared 21:17:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:32 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xffffffa1, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:17:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:17:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @remote}, 0x10) 21:17:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c00010063"], 0x2b0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 21:17:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:32 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xffffffa1, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) [ 159.326928][T13271] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.330956][T13266] Cannot find add_set index 0 as target 21:17:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 21:17:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @remote}, 0x10) 21:17:32 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0xffffffa1, 0x3, 0x2d8, 0x190, 0x190, 0x0, 0x0, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f, 0x2}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) 21:17:32 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c00010063"], 0x2b0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 159.367541][T13277] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. [ 159.395473][T13280] Cannot find add_set index 0 as target [ 159.452679][T13291] Cannot find add_set index 0 as target [ 159.473683][T13295] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:33 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 21:17:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @remote}, 0x10) 21:17:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c00010063"], 0x2b0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:33 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b00200002e001b0828bd09b78110df2500000000", @ANYRES32, @ANYBLOB="0a001f0010000800f2ffffff0c00010063"], 0x2b0}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x40000000, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) [ 160.132608][T13314] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000000c0)={@multicast1, @remote}, 0x10) 21:17:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0xb, 0x1, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x24}}, 0x0) 21:17:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) [ 160.214633][T13325] netlink: 640 bytes leftover after parsing attributes in process `syz-executor.3'. 21:17:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:33 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x810039, 0x0) [ 160.319291][T13344] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 160.350625][T13353] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x810039, 0x0) 21:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) [ 161.007277][T13369] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x810039, 0x0) [ 161.138921][T13387] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) [ 161.231871][T13406] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:34 executing program 5: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x1, &(0x7f0000000400)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000210010002000270fff8dd", 0x17}], 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x810039, 0x0) [ 161.293904][T13411] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 161.362098][T13416] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) 21:17:35 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="13000000680003"], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 161.878050][T13434] __nla_validate_parse: 7 callbacks suppressed [ 161.878085][T13434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.899230][T13435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000044000)) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000080)=""/241, 0xf1) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0x40a85321, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1004000000016) [ 161.918904][T13434] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 161.962962][T13435] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 21:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="13000000680003"], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) 21:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="13000000680003"], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 162.128396][T13465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x30, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x30}}, 0x0) [ 162.175643][T13465] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 162.276790][T13479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 21:17:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f730000000000a2cd97001342d15ffcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:17:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x50}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x3, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 21:17:35 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:17:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f730000000000a2cd97001342d15ffcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:17:36 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="13000000680003"], 0x20}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) 21:17:36 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:17:36 executing program 3: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/187, 0xbb}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 21:17:36 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 162.923348][T13510] EXT4-fs (loop2): Invalid log block size: 65 21:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 163.006892][T13510] EXT4-fs (loop2): Invalid log block size: 65 21:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/187, 0xbb}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 21:17:36 executing program 3: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f730000000000a2cd97001342d15ffcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) 21:17:36 executing program 0: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 1: r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="dc"], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, 0x108) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) 21:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) [ 163.135835][T13524] EXT4-fs (loop2): Invalid log block size: 65 21:17:36 executing program 1: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/187, 0xbb}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 21:17:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff47000000001f730000000000a2cd97001342d15ffcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 163.300982][T13545] EXT4-fs (loop2): Invalid log block size: 65 21:17:36 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000440)='./file1\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)="25bc0100010000020000fa0095e0612687ecb86a54880aa941000000000000004e2f98b579a782d270146d0e0206e7ff9f5400d7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@nolazytime='nolazytime'}]}) 21:17:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create1(0x0) socket(0x10, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=""/187, 0xbb}}], 0x1, 0x0, 0x0) r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x2042, 0x0) writev(r0, &(0x7f00000002c0), 0x347) 21:17:36 executing program 0: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 3: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 2: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) [ 163.415328][T13555] EXT4-fs (loop2): Invalid log block size: 65 21:17:36 executing program 4: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 0: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 1: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="68b9da", 0x3}], 0x1}}], 0x1, 0x0) 21:17:36 executing program 3: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 1: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:36 executing program 3: prctl$PR_SET_NAME(0x3a, &(0x7f00000001c0)='\x00') 21:17:36 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff487000000000000040000000000000009500000000000000e83d24a3aa74d36bb3019c13bd23212fb56fa54f0b71d0e6adfefc41d86b60717142fa9ea4318123741c0a0e168c1886bf0fc9f8d56ccb658127cf8593dbd0d4d94f2f4e345c652fbc1626e3a2a3ad358061011fbc5ba1f0731895988e6e0dc800974a22a5503ceb9fc474c2a10034de04c37f8d3de156b277beee1cebf45fab73962fa8f6296b32a8343881dcc7b1b85f3c3daccd3641110bec4e90a61965c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867ddd58211d0400000000000000b8580218ce740068725837074e468ee23fd2f73902ebcfcf49822775985bf31b715f5888b211624f40401691721715f46efaabf0f926d8e638a663739a190a4e825c90880abc85c85779040034a4355a2ba3ed12d63c9c4c508501a2574692690c6dcee09af3e4379890e415bccbe158024d8d4939e6fd9adc43f0f4b04921adb92bf466e934330ed79bc9f626f68b0fe8519357d194ea35782d497085ff4eabaac9606f0497958c2c357a71249f6770ea6702bc53897bdc30f6e55c64efd217450a975221b20d78e445e3da743f8d687b0bdb46261277671bba2c550bfef6295e50b8ab35eaaf0268c4fa6a422e45a34875580cefa45b564d5608d87c4832e4c0a6f8889e5db2a70f6a83d4b3cdc13e46d276856de6d895704ba3e8ee12bd121ffc4f5d2ae03f0227dcc4f38699d3db16f69ed45e918b07ce58bf176e253364fed16b128584f8972d0d4f5503a6e9ea4a48063221f3c247ee8c55e487eaa25a7689699c9c305db4b0181f0f653fac399fcc0cc800e82bde039cc29c19b538c76e65642875bddbef61e5985751d902e5e922dfcb3eb7a38854683eebd37d2f32375357b5d2b4dc24baa6a7119038380f7029a292f1adec1de80ce4e870a819aee29d081e2cacaa8ad1b4ca6df5dc37962ebc5337379e00645b6d2bec249c0612540000000000a7060d0d9b9ad109b62d1dab0eec1deabc76d765b9ca87474e9a13366032fc9558b30399772ddfe89be4338e70d0ecfed537780a31fcaf11c0cb832d9915d230671d4acaf93d3754e50712fa55089e693ede07e6d18e797697901fbae4a9d9966b68eadae75ef1cc92290bcc7b8c34b8931b0818a57e5136fb8c73283b17d8fd55c2b8d321a6cba8743114fcff01e5c10200c5121cdc82429a021d692cd31cde5d77f0cc00919ee8bfbd34f67609cfde21e76b3b7b08d49a21d6b1fdae83e5ea502d01f978323fe36685e652ce1c38a9cc9e125a4880faccaf5ac2345f20b1ee403885796e91d0bc75c7e95d23904dc446e0201aafea0d3f4cc0cf275ccd000000000000005aee418db0a9fe6fe78479d043cca3f98a10690432f59a4d83d05b620f31869f6cce80f1ae445a84d7e3c5f3aa61bfd240cb9726bc5176144febe79d809f12bcf79c4d57f66703c2aee08e520623e1b7555dc748aec2027947de4010c631eaf2510fa455aabfdc80c77108c769ed2d666c555c6c58b30899a688d96a6c6dc0dd4309a230b22bc6e248bf47b6e1c5077c9ba463329323b53910e7358b4d0c6882c590cf25e4d044a6afb10a070f285e3c94ed405aed1e29c58dd33332757a3173bc4ac415c7bfe12829f4bf474868538aad9a23f8d4f10fa97ef23f37915a707e325c10a9072f37c4213d0cdf12cf1664291b9497b9ff4062b32930df1c1aaa316162440ab380469513e2fc78d9f3a911b2401e59b2b210ae20a0a1f578f157b72597dde008660a25527f4ef649d4a2210f37e31e8314301c7b54ae0df9ed0f9130ab8effe7746e76250707f2bf059a54b7659b4461a4ad95757e55014a84099837f1ab871e4265c2d4fd78a3460808c1a9bea98f3efd6533c283f836774fef8527cb333037a0650f2c6f6146cfc3e26896eb1119ce91db7a616e79c38b0832b27f8f4fa340caf504c298768577c743f000000000000000fdffffffffffffff0059ebe252cddc7ac80a6bf7757112342271982e7e3da1ffd889edb9493d4e6ba636df4ef8834f420ce0bac529274ddaf71be9cd176e8d4598fc50b391d64204c7713dcd282abb3086425e578d7c56b248f742763a9bc9a65e580d787e00779b10fbc840ced45d2694a99303f34e85d14f9112f46fb14f10a6d6adc98e78bf03c240dfdcd9c5240f64ee9463f335147c36e8b18b64fe5dcf3fa7dcecc07040647e9098"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="68b9da", 0x3}], 0x1}}], 0x1, 0x0) 21:17:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 3: prctl$PR_SET_NAME(0x3a, &(0x7f00000001c0)='\x00') 21:17:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="68b9da", 0x3}], 0x1}}], 0x1, 0x0) 21:17:37 executing program 2: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 4: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:37 executing program 3: prctl$PR_SET_NAME(0x3a, &(0x7f00000001c0)='\x00') 21:17:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="68b9da", 0x3}], 0x1}}], 0x1, 0x0) 21:17:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 4: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 3: prctl$PR_SET_NAME(0x3a, &(0x7f00000001c0)='\x00') 21:17:37 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 2: getpid() r0 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x4000, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0b") ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) r2 = getpid() ptrace$peekuser(0x3, r2, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x4) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x40200, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/nullb0\x00', 0x400000000c002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1000000000000108, &(0x7f0000000a40)=[{&(0x7f0000000140)=""/31}, {&(0x7f0000000700)=""/89}, {&(0x7f0000000780)=""/129}, {&(0x7f0000000840)=""/148}, {&(0x7f0000001380)=""/4096, 0xffba}, {&(0x7f0000000900)=""/81}, {&(0x7f0000000980)=""/150}], 0x381, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) wait4(r5, &(0x7f00000001c0), 0x8, &(0x7f0000000200)) 21:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x7fffff77}]}) 21:17:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 21:17:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x7fffff77}]}) 21:17:37 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x99}, 0x1c) 21:17:37 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x10000}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:17:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 21:17:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xfffffffffffffcbe) 21:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x7fffff77}]}) 21:17:37 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x99}, 0x1c) 21:17:37 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 21:17:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 21:17:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffe80}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 21:17:37 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0x4c}, [@ldst={0x7}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x36c}, 0x48) 21:17:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {0x2d}, {0x6, 0x0, 0x0, 0x7fffff77}]}) 21:17:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffe80}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 21:17:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xfffffffffffffcbe) 21:17:37 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x99}, 0x1c) 21:17:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0xff, 0x0, 0x0, 0x0, "9373ad7edb00005521d841f2be8696ece553c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 21:17:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xfffffffffffffcbe) [ 164.476196][ T28] kauditd_printk_skb: 21 callbacks suppressed [ 164.476206][ T28] audit: type=1800 audit(1593551857.697:57): pid=13652 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16156 res=0 21:17:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffe80}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) 21:17:37 executing program 3: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x7f) r0 = socket(0x15, 0x80005, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x99}, 0x1c) 21:17:37 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 21:17:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x0) 21:17:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0xff, 0x0, 0x0, 0x0, "9373ad7edb00005521d841f2be8696ece553c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 21:17:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0xfffffffffffffcbe) 21:17:37 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0xfffffffffffffe80}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x36}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000880)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9}}], 0x48}, 0x0) [ 164.580414][ T28] audit: type=1800 audit(1593551857.797:58): pid=13657 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16156 res=0 21:17:37 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 21:17:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) gettid() 21:17:37 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x100000000000006a, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xf}, {0x0}, {&(0x7f00000002c0)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @raw32={[0x7]}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 21:17:37 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0xff, 0x0, 0x0, 0x0, "9373ad7edb00005521d841f2be8696ece553c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 21:17:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='/', r0, &(0x7f0000000240)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) open_tree(r1, &(0x7f0000000000)='./file0\x00', 0x0) 21:17:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) gettid() 21:17:38 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vxcan0\x00', 0x0}) connect(r0, &(0x7f0000000140)=@ll={0x11, 0x0, r1}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x1, 0xff03, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0xff, 0x0, 0x0, 0x0, "9373ad7edb00005521d841f2be8696ece553c4dcadd19b4ce60c000000020000b62dce8100"}}, 0x80}}, 0x0) 21:17:38 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 21:17:38 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) 21:17:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xb}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) listen(r0, 0x0) 21:17:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) gettid() 21:17:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) bind$inet6(0xffffffffffffffff, 0x0, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000280)=""/250, 0x223, &(0x7f0000000580)={&(0x7f0000000080)={'sha256-generic\x00'}}) gettid() 21:17:38 executing program 1: r0 = io_uring_setup(0xa4, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_FILES(r0, 0x8, 0x0, 0x0) 21:17:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) [ 166.821083][ T3294] ================================================================== [ 166.830212][ T3294] BUG: KCSAN: data-race in __mod_timer / timer_clear_idle [ 166.837377][ T3294] [ 166.839945][ T3294] write to 0xffff88812c01cb24 of 1 bytes by task 0 on cpu 0: [ 166.847815][ T3294] timer_clear_idle+0x2e/0x40 [ 166.852465][ T3294] tick_nohz_idle_retain_tick+0x3e/0x40 [ 166.857985][ T3294] do_idle+0x287/0x310 [ 166.862033][ T3294] cpu_startup_entry+0x15/0x20 [ 166.866961][ T3294] rest_init+0xd8/0xe0 [ 166.871099][ T3294] arch_call_rest_init+0xa/0xb [ 166.875846][ T3294] start_kernel+0x608/0x6d0 [ 166.880434][ T3294] secondary_startup_64+0xa4/0xb0 [ 166.885537][ T3294] [ 166.887843][ T3294] read to 0xffff88812c01cb24 of 1 bytes by task 3294 on cpu 1: [ 166.895358][ T3294] __mod_timer+0xa24/0xf00 [ 166.899744][ T3294] add_timer+0x38/0x50 [ 166.903800][ T3294] __queue_delayed_work+0xea/0x150 [ 166.908971][ T3294] queue_delayed_work_on+0x8d/0xe0 [ 166.914064][ T3294] batadv_nc_worker+0x9f1/0xa00 [ 166.918884][ T3294] process_one_work+0x3e1/0x9a0 [ 166.923700][ T3294] worker_thread+0x665/0xbe0 [ 166.928437][ T3294] kthread+0x20d/0x230 [ 166.932859][ T3294] ret_from_fork+0x1f/0x30 [ 166.937330][ T3294] [ 166.939662][ T3294] Reported by Kernel Concurrency Sanitizer on: [ 166.945800][ T3294] CPU: 1 PID: 3294 Comm: kworker/u4:4 Not tainted 5.8.0-rc3-syzkaller #0 [ 166.954180][ T3294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 166.964487][ T3294] Workqueue: bat_events batadv_nc_worker [ 166.970102][ T3294] ================================================================== [ 166.978219][ T3294] Kernel panic - not syncing: panic_on_warn set ... [ 166.985016][ T3294] CPU: 1 PID: 3294 Comm: kworker/u4:4 Not tainted 5.8.0-rc3-syzkaller #0 [ 166.993390][ T3294] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.003430][ T3294] Workqueue: bat_events batadv_nc_worker [ 167.009985][ T3294] Call Trace: [ 167.013265][ T3294] dump_stack+0x10f/0x19d [ 167.017687][ T3294] panic+0x207/0x64a [ 167.021563][ T3294] ? vprintk_emit+0x44a/0x4f0 [ 167.026231][ T3294] kcsan_report+0x684/0x690 [ 167.030805][ T3294] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 167.036320][ T3294] ? __mod_timer+0xa24/0xf00 [ 167.041490][ T3294] ? add_timer+0x38/0x50 [ 167.045842][ T3294] ? __queue_delayed_work+0xea/0x150 [ 167.051111][ T3294] ? queue_delayed_work_on+0x8d/0xe0 [ 167.056396][ T3294] ? batadv_nc_worker+0x9f1/0xa00 [ 167.061488][ T3294] ? process_one_work+0x3e1/0x9a0 [ 167.069175][ T3294] ? worker_thread+0x665/0xbe0 [ 167.073907][ T3294] ? kthread+0x20d/0x230 [ 167.078119][ T3294] ? ret_from_fork+0x1f/0x30 [ 167.082704][ T3294] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 167.088869][ T3294] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 167.095003][ T3294] kcsan_setup_watchpoint+0x453/0x4d0 [ 167.100359][ T3294] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 167.107183][ T3294] __mod_timer+0xa24/0xf00 [ 167.111574][ T3294] ? batadv_nc_to_purge_nc_path_coding+0x90/0x90 [ 167.117894][ T3294] add_timer+0x38/0x50 [ 167.121938][ T3294] __queue_delayed_work+0xea/0x150 [ 167.127297][ T3294] queue_delayed_work_on+0x8d/0xe0 [ 167.132390][ T3294] batadv_nc_worker+0x9f1/0xa00 [ 167.137222][ T3294] process_one_work+0x3e1/0x9a0 [ 167.142040][ T3294] worker_thread+0x665/0xbe0 [ 167.146601][ T3294] ? finish_task_switch+0x8b/0x270 [ 167.151681][ T3294] ? process_one_work+0x9a0/0x9a0 [ 167.156849][ T3294] kthread+0x20d/0x230 [ 167.160894][ T3294] ? process_one_work+0x9a0/0x9a0 [ 167.165905][ T3294] ? kthread_blkcg+0x80/0x80 [ 167.170749][ T3294] ret_from_fork+0x1f/0x30 [ 168.288594][ T3294] Shutting down cpus with NMI [ 168.294783][ T3294] Kernel Offset: disabled [ 168.299100][ T3294] Rebooting in 86400 seconds..