Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. 2019/11/07 02:55:06 fuzzer started 2019/11/07 02:55:07 dialing manager at 10.128.0.105:34849 2019/11/07 02:55:07 syscalls: 2553 2019/11/07 02:55:07 code coverage: enabled 2019/11/07 02:55:07 comparison tracing: enabled 2019/11/07 02:55:07 extra coverage: extra coverage is not supported by the kernel 2019/11/07 02:55:07 setuid sandbox: enabled 2019/11/07 02:55:07 namespace sandbox: enabled 2019/11/07 02:55:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 02:55:07 fault injection: enabled 2019/11/07 02:55:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 02:55:07 net packet injection: enabled 2019/11/07 02:55:07 net device setup: enabled 2019/11/07 02:55:07 concurrency sanitizer: enabled 2019/11/07 02:55:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2019/11/07 02:55:09 adding functions to KCSAN blacklist: 'do_nanosleep' 'tomoyo_supervisor' 'run_timer_softirq' 'tick_do_update_jiffies64' 'tcp_add_backlog' 'ext4_free_inode' '__hrtimer_run_queues' 'pid_update_inode' 'echo_char' 02:55:13 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:13 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) syzkaller login: [ 70.769554][ T7974] IPVS: ftp: loaded support on port[0] = 21 [ 70.858860][ T7974] chnl_net:caif_netlink_parms(): no params data found [ 70.938905][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.952625][ T7974] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.960430][ T7974] device bridge_slave_0 entered promiscuous mode [ 70.983878][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.991070][ T7974] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.999926][ T7974] device bridge_slave_1 entered promiscuous mode [ 71.012941][ T7977] IPVS: ftp: loaded support on port[0] = 21 02:55:13 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) [ 71.036540][ T7974] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.054113][ T7974] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.108036][ T7974] team0: Port device team_slave_0 added [ 71.123372][ T7974] team0: Port device team_slave_1 added [ 71.215108][ T7974] device hsr_slave_0 entered promiscuous mode [ 71.263003][ T7974] device hsr_slave_1 entered promiscuous mode 02:55:14 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) [ 71.340984][ T7980] IPVS: ftp: loaded support on port[0] = 21 [ 71.379627][ T7977] chnl_net:caif_netlink_parms(): no params data found [ 71.478078][ T7974] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.485188][ T7974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 71.492624][ T7974] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.499708][ T7974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 71.632801][ T7977] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.639899][ T7977] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.673561][ T7977] device bridge_slave_0 entered promiscuous mode [ 71.723057][ T7977] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.730142][ T7977] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.773353][ T7977] device bridge_slave_1 entered promiscuous mode [ 71.830929][ T8006] IPVS: ftp: loaded support on port[0] = 21 [ 71.864178][ T45] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.875910][ T45] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.907801][ T7977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.949796][ T7977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.074444][ T7977] team0: Port device team_slave_0 added [ 72.091745][ T7974] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.123973][ T7977] team0: Port device team_slave_1 added [ 72.158896][ T7974] 8021q: adding VLAN 0 to HW filter on device team0 02:55:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 72.225715][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.243579][ T3001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.336719][ T7977] device hsr_slave_0 entered promiscuous mode [ 72.403300][ T7977] device hsr_slave_1 entered promiscuous mode [ 72.434160][ T7977] debugfs: Directory 'hsr0' with parent '/' already present! [ 72.455510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.475402][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.514309][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.521423][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.574926][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.614555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.643389][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.650457][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.714426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.749201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.801172][ T8010] IPVS: ftp: loaded support on port[0] = 21 [ 72.814135][ T7980] chnl_net:caif_netlink_parms(): no params data found [ 72.845768][ T7974] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.887047][ T7974] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.943481][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.966914][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.024981][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.053305][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:55:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 73.073718][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.113053][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.138828][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.173544][ T7999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.248472][ T8006] chnl_net:caif_netlink_parms(): no params data found [ 73.268081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.283826][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.335109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 73.360713][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.456579][ T7974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.529686][ T7980] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.553701][ T7980] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.595563][ T7980] device bridge_slave_0 entered promiscuous mode [ 73.649429][ T7980] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.677222][ T7980] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.710568][ T7980] device bridge_slave_1 entered promiscuous mode [ 73.748511][ T8045] IPVS: ftp: loaded support on port[0] = 21 [ 73.760251][ T8006] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.802670][ T8006] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.810564][ T8006] device bridge_slave_0 entered promiscuous mode [ 73.895821][ T7977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.921196][ T8006] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.942661][ T8006] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.950583][ T8006] device bridge_slave_1 entered promiscuous mode [ 74.021075][ T7977] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.036782][ T8049] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 74.063187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 74.071304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 74.108561][ T7980] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.150440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 74.162356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 74.186545][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.193673][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.240043][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 74.272066][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 74.294440][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.301527][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.330465][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 74.352008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 74.377764][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 74.398206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 74.440280][ T7980] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.479300][ T7977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.525664][ T7977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.577678][ T8006] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.614151][ T8006] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.635843][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 74.650558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.691446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 74.723130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 74.752189][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 74.775524][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 74.796227][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 74.826350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.872462][ T7977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.899008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 74.913469][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:55:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 74.923120][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.965642][ T8010] chnl_net:caif_netlink_parms(): no params data found [ 75.022003][ T7980] team0: Port device team_slave_0 added [ 75.068421][ T7980] team0: Port device team_slave_1 added [ 75.097551][ T8006] team0: Port device team_slave_0 added 02:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 75.131843][ T8006] team0: Port device team_slave_1 added [ 75.150633][ T8010] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.161008][ T8010] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.169089][ T8010] device bridge_slave_0 entered promiscuous mode [ 75.224767][ T7980] device hsr_slave_0 entered promiscuous mode [ 75.252995][ T7980] device hsr_slave_1 entered promiscuous mode [ 75.292676][ T7980] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.324184][ T8010] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.331324][ T8010] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.340222][ T8010] device bridge_slave_1 entered promiscuous mode 02:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 75.368623][ T8045] chnl_net:caif_netlink_parms(): no params data found [ 75.424823][ T8006] device hsr_slave_0 entered promiscuous mode [ 75.463060][ T8006] device hsr_slave_1 entered promiscuous mode [ 75.492636][ T8006] debugfs: Directory 'hsr0' with parent '/' already present! [ 75.544533][ T8010] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.667282][ T8045] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.712982][ T8045] bridge0: port 1(bridge_slave_0) entered disabled state [ 75.736929][ T8045] device bridge_slave_0 entered promiscuous mode [ 75.793647][ T8010] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.851176][ T8045] bridge0: port 2(bridge_slave_1) entered blocking state 02:55:18 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:18 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) [ 75.905825][ T8045] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.959445][ T8045] device bridge_slave_1 entered promiscuous mode [ 76.133018][ T8045] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.247984][ T7980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.276440][ T8010] team0: Port device team_slave_0 added [ 76.301416][ T8045] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 02:55:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) [ 76.397817][ T7980] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.474170][ T8010] team0: Port device team_slave_1 added [ 76.481429][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 76.503188][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:55:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 76.628370][ T8045] team0: Port device team_slave_0 added [ 76.647791][ T8006] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.763575][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 76.783081][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 76.826307][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.833493][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state 02:55:19 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) [ 76.921963][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 76.993295][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 77.040987][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.048099][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.128491][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 77.174092][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 77.248848][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 77.319871][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 77.369904][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 77.418832][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 77.461887][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 77.507197][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 77.555358][ T7980] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.620948][ T7980] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 77.699096][ T8010] device hsr_slave_0 entered promiscuous mode [ 77.742950][ T8010] device hsr_slave_1 entered promiscuous mode [ 77.802606][ T8010] debugfs: Directory 'hsr0' with parent '/' already present! [ 77.819777][ T8045] team0: Port device team_slave_1 added [ 77.834103][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 77.842203][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 77.907096][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 78.007425][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 78.070910][ T7980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.178184][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 78.212753][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 78.220240][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 78.336008][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 78.413925][ T8006] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.490201][ T8045] device hsr_slave_0 entered promiscuous mode [ 78.587142][ T8045] device hsr_slave_1 entered promiscuous mode [ 78.647282][ T8045] debugfs: Directory 'hsr0' with parent '/' already present! [ 78.903452][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 78.912065][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 79.063145][ T3007] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.070266][ T3007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.213235][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 79.313063][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 79.321444][ T3007] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.328525][ T3007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.503256][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 79.616171][ T8006] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 79.726634][ T8006] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.796424][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 79.845328][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 79.852632][ C0] hrtimer: interrupt took 104469 ns [ 79.922765][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 79.994420][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 80.068965][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 80.130610][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 80.189162][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 80.235220][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:55:23 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) [ 80.280408][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 80.358369][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 80.494241][ T8006] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.563457][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 80.571655][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 80.601739][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 80.644975][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 80.750246][ T8010] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.863141][ T8045] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.911983][ T8010] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.957153][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 80.990305][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.068137][ T8045] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.161733][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 81.207373][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 81.266877][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 81.317481][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 81.350860][ T8093] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.358130][ T8093] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.440192][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 81.484280][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 81.538970][ T8093] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.546215][ T8093] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.628905][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 81.667672][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 81.715245][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 81.756321][ T8093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 81.808352][ T8010] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 81.861632][ T8010] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 81.952144][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 81.971616][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.017548][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 02:55:24 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) [ 82.065822][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 82.163168][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.170236][ T3501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.233228][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.242324][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.315073][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.377808][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.399904][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.437850][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.456748][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 82.475735][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 82.494407][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.501577][ T3501] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.551300][ T8010] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.628614][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 82.653305][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.668843][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 82.684408][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.692509][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.700148][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 82.717292][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 82.726217][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 82.744236][ T8045] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 82.754748][ T8045] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 82.769865][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 82.778418][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 82.787207][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 82.797468][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 82.806588][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 82.815499][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 82.823902][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 82.832477][ T3501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 82.847585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 82.855338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 82.868325][ T8045] 8021q: adding VLAN 0 to HW filter on device batadv0 02:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) 02:55:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:26 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:26 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 02:55:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) 02:55:26 executing program 3: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 02:55:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:26 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:26 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000300)=""/145, 0x84}, {0x0}, {&(0x7f0000000400)=""/150, 0x96}, {0x0, 0x363}, {&(0x7f00000004c0)=""/102, 0xffbe}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0, 0x17}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{0x0, 0x2f6, &(0x7f0000000200)=[{&(0x7f0000000240)=""/43, 0x30b}]}}], 0x40000000000018a, 0x0, 0x0) ioctl(r0, 0x20c2604110, &(0x7f0000000000)) 02:55:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:26 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b80500000066b9001000000f01c1f20f10d0d8671c1c5866b9800000c00f326635004000000f300f070f01c3220c66b93c0300000f32672e0fae6f0f", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:55:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 02:55:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:28 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 02:55:28 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:29 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 2: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000080)=[{r3}], 0x1, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 02:55:29 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev, 0x9}, 0x1c) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x80000000000000b, &(0x7f0000000040)=0x81, 0x4) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmsg$nl_crypto(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 02:55:29 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 3: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:29 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) [ 86.864997][ T8401] debugfs: Directory 'loop0' with parent 'block' already present! 02:55:30 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 3: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 2: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 3: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:30 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:31 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:31 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:31 executing program 0: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:32 executing program 1: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:32 executing program 4: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:32 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 89.442602][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 89.448470][ C1] protocol 88fb is buggy, dev hsr_slave_1 02:55:32 executing program 5: clone3(&(0x7f0000001540)={0x12000, &(0x7f0000000200), &(0x7f0000000380), &(0x7f00000003c0)=0x0, 0x23, 0x0, &(0x7f0000000540)=""/4096, 0x1000, &(0x7f0000000400)=""/177}, 0x40) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x80, 0x1, 0x20000000, 0x0, 0x3}, r0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x0) geteuid() r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)) getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) setgroups(0x0, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="fed182eb9470fbe2687a06ff000000000000000706000000000000004dd30b00009342ea173dfcca7b968fae6e41a9a1670e9a00fbffffff1c", @ANYRES32=r4], 0x4}, 0x0) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 02:55:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 02:55:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:32 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) 02:55:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xba}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:55:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) 02:55:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 02:55:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xba}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:55:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x2002) r2 = dup2(r1, r0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r6, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:55:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 02:55:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) 02:55:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xba}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:55:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xba}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) 02:55:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 02:55:34 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r2, &(0x7f0000000000)=""/37, 0x25) getdents(r2, &(0x7f0000000040)=""/123, 0x7b) 02:55:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$unlink(0x9, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x2f1, 0xfffffffffffffffe, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0xfffffffffffffec6, &(0x7f0000000040)="08822d8a9f7fdd45e10a5bc8a5465ddd57afd7bd17d1942564418ede8375b5b62813681a16187a2bb2f0d0364a921f74134e14af5d2f162378f571d9c8f34a80d5395211d6817d4ef26849083dea8fc7f7a9cc43f7dc60d05ae0bb518df187838444a4cd32195149d9eccae2bf96ffe043e830637b221629d359ac9d66756a37c7ad230563b84ab4e100f2109e05e394faa89a9fb7ba0791877e69beee7712be403736fb4231449c0609eec256d5be90a6cb5b335e2ee569e0264930b83c563a0e963fd9bb007cf000000000000000019e27b040353d76513deba068f188cce7", &(0x7f0000000380)="d0d9f3112c24f98928c28059910cb333d3e5d307ac557307f526e2c703b92a6c5e6c22bbde562f6559132903def000a7213aa0d510e59e501e02631293c3bcb1ee5ebc8919d8761894edd723b6893dd09864214d60339a0ac7ccac0efb72a2a12d4edf10e7acbf07440d7ba26a32c6bb94bd8069580cb8038e5f23eb7655086b30e944a8074dded855272e8559a60d5ffe184fdc6c7fa050614fff25b7cd7d4cfccade57078d88b8b3d246453d10557919a808bedd0b2d0b38ed1aaefbb7faf4aa22e7a439dee2027fae8480384c3703699ac253795fc71926caa3"}, 0x28) 02:55:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xba}}, 0x0) getsockname$packet(r5, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xff4f) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r6}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@ipv4_newaddr={0x34, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'lo\x00'}]}, 0x34}}, 0x0) [ 91.516933][ T7982] ================================================================== [ 91.526264][ T7982] BUG: KCSAN: data-race in generic_permission / kernfs_refresh_inode [ 91.534341][ T7982] [ 91.536676][ T7982] write to 0xffff888125d6a490 of 2 bytes by task 7984 on cpu 0: [ 91.544406][ T7982] kernfs_refresh_inode+0x42/0x140 [ 91.549792][ T7982] kernfs_iop_permission+0x66/0xa0 [ 91.554920][ T7982] inode_permission+0x241/0x3c0 [ 91.560448][ T7982] link_path_walk.part.0+0x622/0xa90 [ 91.565740][ T7982] path_lookupat.isra.0+0x77/0x5a0 [ 91.570859][ T7982] filename_lookup+0x145/0x2b0 [ 91.575641][ T7982] user_path_at_empty+0x4c/0x70 [ 91.580497][ T7982] do_readlinkat+0x84/0x220 [ 91.585010][ T7982] __x64_sys_readlink+0x51/0x70 [ 91.589874][ T7982] do_syscall_64+0xcc/0x370 [ 91.594653][ T7982] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.600556][ T7982] [ 91.602900][ T7982] read to 0xffff888125d6a490 of 2 bytes by task 7982 on cpu 1: [ 91.610456][ T7982] generic_permission+0x36/0x3d0 [ 91.615400][ T7982] kernfs_iop_permission+0x7d/0xa0 [ 91.621218][ T7982] inode_permission+0x241/0x3c0 [ 91.626114][ T7982] link_path_walk.part.0+0x622/0xa90 [ 91.631414][ T7982] path_lookupat.isra.0+0x77/0x5a0 [ 91.636531][ T7982] filename_lookup+0x145/0x2b0 [ 91.641299][ T7982] user_path_at_empty+0x4c/0x70 [ 91.646153][ T7982] vfs_statx+0xd9/0x190 [ 91.650318][ T7982] __do_sys_newstat+0x51/0xb0 [ 91.655014][ T7982] __x64_sys_newstat+0x3a/0x50 [ 91.659796][ T7982] do_syscall_64+0xcc/0x370 [ 91.664306][ T7982] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.670200][ T7982] [ 91.672553][ T7982] Reported by Kernel Concurrency Sanitizer on: [ 91.678805][ T7982] CPU: 1 PID: 7982 Comm: udevd Not tainted 5.4.0-rc6+ #0 [ 91.685850][ T7982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.695911][ T7982] ================================================================== [ 91.703996][ T7982] Kernel panic - not syncing: panic_on_warn set ... [ 91.710597][ T7982] CPU: 1 PID: 7982 Comm: udevd Not tainted 5.4.0-rc6+ #0 [ 91.717614][ T7982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 91.727674][ T7982] Call Trace: [ 91.730984][ T7982] dump_stack+0xf5/0x159 [ 91.735247][ T7982] panic+0x210/0x640 [ 91.739168][ T7982] ? vprintk_func+0x8d/0x140 [ 91.743775][ T7982] kcsan_report.cold+0xc/0xe [ 91.748395][ T7982] kcsan_setup_watchpoint+0x3fe/0x410 [ 91.753792][ T7982] __tsan_read2+0x145/0x1f0 [ 91.758338][ T7982] generic_permission+0x36/0x3d0 [ 91.763298][ T7982] kernfs_iop_permission+0x7d/0xa0 [ 91.768422][ T7982] ? kernfs_iop_getattr+0x90/0x90 [ 91.773470][ T7982] inode_permission+0x241/0x3c0 [ 91.778358][ T7982] link_path_walk.part.0+0x622/0xa90 [ 91.783687][ T7982] ? mntput_no_expire+0xa4/0x520 [ 91.788648][ T7982] path_lookupat.isra.0+0x77/0x5a0 [ 91.793786][ T7982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.800042][ T7982] ? __read_once_size.constprop.0+0x12/0x20 [ 91.805949][ T7982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.812203][ T7982] filename_lookup+0x145/0x2b0 [ 91.816995][ T7982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.823245][ T7982] ? strncpy_from_user+0x219/0x2b0 [ 91.828370][ T7982] user_path_at_empty+0x4c/0x70 [ 91.833229][ T7982] vfs_statx+0xd9/0x190 [ 91.837398][ T7982] __do_sys_newstat+0x51/0xb0 [ 91.842110][ T7982] ? path_put+0x3d/0x40 [ 91.846270][ T7982] ? do_readlinkat+0x17d/0x220 [ 91.851054][ T7982] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 91.857300][ T7982] ? debug_smp_processor_id+0x4c/0x172 [ 91.862790][ T7982] __x64_sys_newstat+0x3a/0x50 [ 91.867561][ T7982] do_syscall_64+0xcc/0x370 [ 91.872076][ T7982] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 91.877971][ T7982] RIP: 0033:0x7fad60c13c65 [ 91.882403][ T7982] Code: 00 00 00 e8 5d 01 00 00 48 83 c4 18 c3 90 90 90 90 90 90 90 90 83 ff 01 48 89 f0 77 18 48 89 c7 48 89 d6 b8 04 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 17 f3 c3 90 48 8b 05 a1 51 2b 00 64 c7 00 16 [ 91.902018][ T7982] RSP: 002b:00007ffd27f26468 EFLAGS: 00000246 ORIG_RAX: 0000000000000004 [ 91.910442][ T7982] RAX: ffffffffffffffda RBX: 0000000000819250 RCX: 00007fad60c13c65 [ 91.918468][ T7982] RDX: 00007ffd27f26480 RSI: 00007ffd27f26480 RDI: 00007ffd27f26910 [ 91.926460][ T7982] RBP: 000000000082ce10 R08: 000000000041f4f1 R09: 00007fad60c6a7d0 [ 91.934550][ T7982] R10: 7269762f73656369 R11: 0000000000000246 R12: 0000000000000004 [ 91.942526][ T7982] R13: 000000000082ce17 R14: 0000000000819250 R15: 000000000000000b [ 91.951967][ T7982] Kernel Offset: disabled [ 91.956393][ T7982] Rebooting in 86400 seconds..