Warning: Permanently added '10.128.1.20' (ECDSA) to the list of known hosts. 2020/03/06 13:35:37 fuzzer started 2020/03/06 13:35:38 dialing manager at 10.128.0.105:45571 2020/03/06 13:35:39 syscalls: 2955 2020/03/06 13:35:39 code coverage: enabled 2020/03/06 13:35:39 comparison tracing: ioctl(KCOV_DISABLE) failed: invalid argument 2020/03/06 13:35:39 extra coverage: enabled 2020/03/06 13:35:39 setuid sandbox: enabled 2020/03/06 13:35:39 namespace sandbox: enabled 2020/03/06 13:35:39 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/06 13:35:39 fault injection: enabled 2020/03/06 13:35:39 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/06 13:35:39 net packet injection: enabled 2020/03/06 13:35:39 net device setup: enabled 2020/03/06 13:35:39 concurrency sanitizer: enabled 2020/03/06 13:35:39 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 58.853162][ T7682] KCSAN: could not find function: '_find_next_bit' [ 60.406656][ T7682] KCSAN: could not find function: 'poll_schedule_timeout' 2020/03/06 13:35:44 adding functions to KCSAN blacklist: 'do_nanosleep' '__snd_rawmidi_transmit_ack' 'run_timer_softirq' '_find_next_bit' 'ext4_ext_handle_unwritten_extents' 'ext4_nonda_switch' '__ext4_new_inode' 'ext4_free_inodes_count' 'test_clear_page_writeback' 'tick_sched_do_timer' 'xas_find_marked' 'shmem_file_read_iter' 'wbt_issue' 'vfs_unlink' 'poll_schedule_timeout' 'atime_needs_update' 'generic_file_read_iter' 'blk_mq_get_request' 'do_syslog' 'generic_fillattr' 'page_counter_try_charge' 'ext4_da_write_end' 'xas_clear_mark' 'copy_process' 'dd_has_work' 'wbt_done' 'add_timer' 'blk_mq_sched_dispatch_requests' 'shmem_getpage_gfp' 'lruvec_lru_size' 'tick_nohz_idle_stop_tick' '__get_user_pages' 'find_get_pages_range_tag' 'echo_char' 'pcpu_alloc' 'generic_write_end' 'shmem_add_to_page_cache' 'clear_inode' 'blk_mq_dispatch_rq_list' 'ext4_has_free_clusters' 'ext4_ext_try_to_merge_right' 'ep_poll' 'kauditd_thread' 'file_update_time' 'snd_seq_prioq_cell_out' 'do_mpage_readpage' 'ktime_get_real_seconds' 'mod_timer' 13:38:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x31, 0x0, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106d, 0x40}, [{}]}, 0x78) [ 235.151207][ T7686] IPVS: ftp: loaded support on port[0] = 21 13:38:36 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff, 0xffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(0xffffffffffffffff, r0, 0x80000) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') dup(0xffffffffffffffff) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)}, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000002c0)=""/169) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mountinfo\x00') preadv(r2, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_buf(r3, 0x0, 0x4, &(0x7f0000000100)='\x00', 0x1) sendto$inet(r3, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@bridge_setlink={0x28, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) getpeername$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) syz_open_dev$tty1(0xc, 0x4, 0x1) write$FUSE_LSEEK(r5, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x5, {0x1ff}}, 0x18) [ 235.222995][ T7686] chnl_net:caif_netlink_parms(): no params data found [ 235.340042][ T7686] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.348331][ T7686] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.357214][ T7686] device bridge_slave_0 entered promiscuous mode [ 235.375266][ T7686] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.382879][ T7686] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.391016][ T7686] device bridge_slave_1 entered promiscuous mode [ 235.403870][ T7692] IPVS: ftp: loaded support on port[0] = 21 [ 235.420512][ T7686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 13:38:36 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 235.450225][ T7686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.487911][ T7686] team0: Port device team_slave_0 added [ 235.513428][ T7686] team0: Port device team_slave_1 added [ 235.531988][ T7692] chnl_net:caif_netlink_parms(): no params data found [ 235.550151][ T7686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.557227][ T7686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.583631][ T7686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.607176][ T7686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.614906][ T7686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.641676][ T7686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.689210][ T7686] device hsr_slave_0 entered promiscuous mode [ 235.716719][ T7686] device hsr_slave_1 entered promiscuous mode [ 235.753100][ T7697] IPVS: ftp: loaded support on port[0] = 21 13:38:37 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, '4\x00l', 0x44, 0x2f, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) [ 235.798741][ T7692] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.806026][ T7692] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.827163][ T7692] device bridge_slave_0 entered promiscuous mode [ 235.855521][ T7692] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.864420][ T7692] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.873893][ T7692] device bridge_slave_1 entered promiscuous mode [ 235.927817][ T7692] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.971630][ T7692] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.002549][ T7697] chnl_net:caif_netlink_parms(): no params data found [ 236.023236][ T7692] team0: Port device team_slave_0 added [ 236.056057][ T7692] team0: Port device team_slave_1 added [ 236.069492][ T7686] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 236.116786][ T7692] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 236.120764][ T7701] IPVS: ftp: loaded support on port[0] = 21 [ 236.124222][ T7692] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 13:38:37 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x2081005, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1200460, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio'}}]}) [ 236.157917][ T7692] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 236.168876][ T7686] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 236.220007][ T7686] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 236.281173][ T7686] netdevsim netdevsim0 netdevsim3: renamed from eth3 13:38:37 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x2882408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xa0018000]}}, 0x50) [ 236.399510][ T7692] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 236.407017][ T7692] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 236.442395][ T7692] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.501657][ T7703] IPVS: ftp: loaded support on port[0] = 21 [ 236.520448][ T7707] IPVS: ftp: loaded support on port[0] = 21 [ 236.535131][ T7697] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.542523][ T7697] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.550922][ T7697] device bridge_slave_0 entered promiscuous mode [ 236.598148][ T7692] device hsr_slave_0 entered promiscuous mode [ 236.646887][ T7692] device hsr_slave_1 entered promiscuous mode [ 236.696492][ T7692] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.704215][ T7692] Cannot create hsr debugfs directory [ 236.728567][ T7697] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.735952][ T7697] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.743869][ T7697] device bridge_slave_1 entered promiscuous mode [ 236.774507][ T7697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 236.810464][ T7697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 236.865585][ T7701] chnl_net:caif_netlink_parms(): no params data found [ 236.885070][ T7697] team0: Port device team_slave_0 added [ 236.909414][ T7697] team0: Port device team_slave_1 added [ 236.924955][ T7692] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 236.990527][ T7692] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 237.072739][ T7692] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 237.133387][ T7692] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 237.213862][ T7697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.221380][ T7697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.247668][ T7697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.263318][ T7697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.270498][ T7697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.296646][ T7697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.319399][ T7707] chnl_net:caif_netlink_parms(): no params data found [ 237.399763][ T7697] device hsr_slave_0 entered promiscuous mode [ 237.436706][ T7697] device hsr_slave_1 entered promiscuous mode [ 237.476517][ T7697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 237.484200][ T7697] Cannot create hsr debugfs directory [ 237.503908][ T7703] chnl_net:caif_netlink_parms(): no params data found [ 237.514979][ T7701] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.523243][ T7701] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.531335][ T7701] device bridge_slave_0 entered promiscuous mode [ 237.540058][ T7701] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.547524][ T7701] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.555155][ T7701] device bridge_slave_1 entered promiscuous mode [ 237.579048][ T7701] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 237.602285][ T7701] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 237.615538][ T7686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 237.657235][ T7701] team0: Port device team_slave_0 added [ 237.665199][ T7701] team0: Port device team_slave_1 added [ 237.672060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 237.680097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 237.696728][ T7686] 8021q: adding VLAN 0 to HW filter on device team0 [ 237.722691][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 237.735734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 237.744516][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.752048][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.765647][ T7701] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 237.773165][ T7701] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.799406][ T7701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 237.811901][ T7701] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 237.818942][ T7701] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.845580][ T7701] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 237.869407][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 237.878378][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 237.887356][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 237.896169][ T2971] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.903740][ T2971] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.930037][ T7707] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.937516][ T7707] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.947405][ T7707] device bridge_slave_0 entered promiscuous mode [ 237.954656][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 237.963871][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.976820][ T7703] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.984067][ T7703] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.991942][ T7703] device bridge_slave_0 entered promiscuous mode [ 238.003172][ T7703] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.010624][ T7703] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.018611][ T7703] device bridge_slave_1 entered promiscuous mode [ 238.030053][ T7707] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.037214][ T7707] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.045124][ T7707] device bridge_slave_1 entered promiscuous mode [ 238.056908][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.065834][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.077032][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 238.128571][ T7701] device hsr_slave_0 entered promiscuous mode [ 238.196895][ T7701] device hsr_slave_1 entered promiscuous mode [ 238.256498][ T7701] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.264532][ T7701] Cannot create hsr debugfs directory [ 238.290004][ T7707] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.302461][ T7707] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.324026][ T7697] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.379553][ T7697] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.449071][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 238.458348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 238.468919][ T7697] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 238.510878][ T7707] team0: Port device team_slave_0 added [ 238.519094][ T7703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 238.532115][ T7692] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.540595][ T7707] team0: Port device team_slave_1 added [ 238.553414][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 238.562074][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 238.573112][ T7697] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 238.644163][ T7703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 238.659085][ T7707] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 238.666202][ T7707] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.692989][ T7707] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 238.708530][ T7707] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 238.715520][ T7707] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 238.742322][ T7707] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 238.766129][ T7686] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.777435][ T7686] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 238.785297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 238.794485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 238.812987][ T7703] team0: Port device team_slave_0 added [ 238.830051][ T7692] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.868646][ T7707] device hsr_slave_0 entered promiscuous mode [ 238.916983][ T7707] device hsr_slave_1 entered promiscuous mode [ 238.966535][ T7707] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 238.974652][ T7707] Cannot create hsr debugfs directory [ 238.987634][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.995751][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.018391][ T7703] team0: Port device team_slave_1 added [ 239.047852][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.056667][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.065325][ T2628] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.072456][ T2628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.080490][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.089146][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.099756][ T2628] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.107214][ T2628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.115163][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 239.138036][ T7701] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 239.198752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.214070][ T7703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 239.221454][ T7703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.248304][ T7703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 239.262942][ T7701] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 239.320347][ T7701] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 239.378925][ T7701] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 239.440128][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.450169][ T7703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 239.457642][ T7703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 239.484965][ T7703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 239.506746][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 239.514155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.540140][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 239.548736][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 239.628670][ T7703] device hsr_slave_0 entered promiscuous mode [ 239.656684][ T7703] device hsr_slave_1 entered promiscuous mode [ 239.706606][ T7703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 239.714301][ T7703] Cannot create hsr debugfs directory [ 239.728448][ T7686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.748966][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 239.758008][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.766934][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.797561][ T7707] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 239.848940][ T7707] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 239.907165][ T7707] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 239.939343][ T7707] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 239.999032][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.008318][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.027072][ T7697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.057923][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 240.068115][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 240.077463][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.085964][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.100792][ T7692] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.123947][ T7701] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.142789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.151897][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.164573][ T7697] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.190940][ T7686] device veth0_vlan entered promiscuous mode [ 240.204769][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 240.213376][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 240.242017][ T7701] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.250443][ T7703] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 240.279154][ T7703] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 240.348762][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 240.357871][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 240.367067][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.374849][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.382792][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.391730][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.400734][ T2628] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.408288][ T2628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.419974][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.428994][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.437505][ T2628] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.444827][ T2628] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.453219][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 240.460892][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.473190][ T7686] device veth1_vlan entered promiscuous mode [ 240.490174][ T7703] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 240.539083][ T7703] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 240.588548][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 240.596924][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.604880][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.614252][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.638326][ T7707] 8021q: adding VLAN 0 to HW filter on device bond0 [ 240.658292][ T7692] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 240.667435][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 240.675994][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 240.687397][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 240.695980][ T2922] bridge0: port 1(bridge_slave_0) entered blocking state [ 240.703095][ T2922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 240.711172][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 240.720083][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 240.728421][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 240.735577][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 240.743587][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.752726][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.761813][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.770318][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.780548][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 240.788567][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.796923][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 240.817438][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 240.825453][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 240.835137][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.845046][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.880476][ T7707] 8021q: adding VLAN 0 to HW filter on device team0 [ 240.899025][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.911413][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.920376][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.935945][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.944686][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.966081][ T7701] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 240.977409][ T7701] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 241.004602][ T7686] device veth0_macvtap entered promiscuous mode [ 241.016890][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.025535][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.036538][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.045638][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.054073][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.062463][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.071238][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.080231][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.089383][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.098909][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.107970][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.116837][ T2628] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.124379][ T2628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.132976][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.140759][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.149418][ T2628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.164116][ T7686] device veth1_macvtap entered promiscuous mode [ 241.176012][ T7697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.190502][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 241.198790][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.206762][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.214537][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.224123][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.232521][ T7720] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.239861][ T7720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.248000][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.257107][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.295237][ T7701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.304347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.313966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 241.343269][ T7686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 241.358250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 241.367727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.376947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.385895][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.394960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 241.403487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 241.411780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 241.420443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 241.428955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 241.437728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 241.447708][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.456031][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.466692][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 241.474984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.483538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.492783][ T7707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 241.502892][ T7692] device veth0_vlan entered promiscuous mode [ 241.514841][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.524349][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.541186][ T7686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.555731][ T7697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.565594][ T7692] device veth1_vlan entered promiscuous mode [ 241.578971][ T7703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.586575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 241.594642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 241.603606][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 241.631113][ T7707] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.649721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 241.657447][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.674018][ T7703] 8021q: adding VLAN 0 to HW filter on device team0 [ 241.688665][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 241.697282][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 241.705852][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 241.714466][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.723504][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.736482][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.745232][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.754097][ T7720] bridge0: port 1(bridge_slave_0) entered blocking state [ 241.761452][ T7720] bridge0: port 1(bridge_slave_0) entered forwarding state [ 241.771163][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 241.779718][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 241.788911][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 241.819519][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 241.831656][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.841097][ T2922] bridge0: port 2(bridge_slave_1) entered blocking state [ 241.850484][ T2922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 241.860295][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 241.869143][ T2922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 241.894554][ T7697] device veth0_vlan entered promiscuous mode [ 241.904615][ T7692] device veth0_macvtap entered promiscuous mode [ 241.918776][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 241.928203][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 241.940260][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 241.948708][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 241.957880][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 241.966231][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 241.989539][ T7692] device veth1_macvtap entered promiscuous mode [ 242.005308][ T7701] device veth0_vlan entered promiscuous mode [ 242.012299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.020944][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 242.030127][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.038969][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.048199][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.057227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.066109][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 242.074516][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.082621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.099673][ T7697] device veth1_vlan entered promiscuous mode [ 242.110622][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.119849][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.128811][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.162448][ T7701] device veth1_vlan entered promiscuous mode [ 242.172509][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.182479][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 242.191679][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 242.201048][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 242.209658][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 242.219157][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 242.230437][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 242.239033][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 242.248339][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 242.257781][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 242.265850][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 242.277490][ T7707] device veth0_vlan entered promiscuous mode [ 242.290903][ T7703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 242.315020][ T7707] device veth1_vlan entered promiscuous mode [ 242.338997][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.349931][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.361512][ T7692] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.374282][ T7692] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.385856][ T7692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.398707][ T7692] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 242.412244][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.423329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.431923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 242.440426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.449830][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.459135][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 242.467996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 242.483087][ T7701] device veth0_macvtap entered promiscuous mode [ 242.508966][ T7703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.521146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 242.537119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.545807][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.560722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.568842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.577431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.586105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.595527][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.607062][ T7697] device veth0_macvtap entered promiscuous mode [ 242.624502][ T7701] device veth1_macvtap entered promiscuous mode [ 242.644473][ T7697] device veth1_macvtap entered promiscuous mode [ 242.669045][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.678411][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.686594][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 242.694710][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 242.703584][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 242.715614][ T7707] device veth0_macvtap entered promiscuous mode [ 242.734796][ T7697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.747113][ T7697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.757432][ T7697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 13:38:44 executing program 0: [ 242.768640][ T7697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.783101][ T7697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.791914][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.803822][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.814165][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.825367][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.836594][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 242.848820][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 242.860587][ T7701] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 242.879920][ T7707] device veth1_macvtap entered promiscuous mode [ 242.904916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 242.920524][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 13:38:44 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 242.930616][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.947253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 242.963178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 242.972626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 13:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0x4018aeff, &(0x7f0000000040)=ANY=[]) [ 242.984320][ T7697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 242.998583][ T7697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.009627][ T7697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.020617][ T7697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.032216][ T7697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.043147][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.059925][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.070530][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.077729][ T7774] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 243.083794][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.107999][ T7701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.118946][ T7701] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.130590][ T7701] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.148743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.157803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.166474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.184186][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:38:44 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x86000, 0x0) [ 243.236871][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.259554][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:38:44 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x86000, 0x0) [ 243.289622][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.300898][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.311178][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.325434][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.336278][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.355411][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.367374][ T7707] batman_adv: batadv0: Interface activated: batadv_slave_0 13:38:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) ioctl$SG_IO(r0, 0x2275, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, @buffer={0x16, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) [ 243.386701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 243.395647][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 243.413025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 243.431227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 243.453055][ T7703] device veth0_vlan entered promiscuous mode [ 243.470964][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.482650][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:38:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a90000000000000000000000400000000001"]) ioctl$KVM_SET_MSRS(r2, 0xc018aefe, &(0x7f0000000040)=ANY=[]) [ 243.494599][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.505834][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.516537][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.528854][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.539041][ T7707] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 243.551912][ T7707] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.563686][ T7707] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.580810][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 243.593145][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 243.611932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 243.623091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 243.664370][ T7703] device veth1_vlan entered promiscuous mode [ 243.680578][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 243.690153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 243.709528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 243.796159][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 243.807262][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 243.816144][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 243.829568][ T7703] device veth0_macvtap entered promiscuous mode [ 243.858756][ T7703] device veth1_macvtap entered promiscuous mode [ 243.906569][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 243.916288][ T7720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 243.929844][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.942096][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.953406][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.964373][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.974835][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 243.985903][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.996030][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.007002][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.017117][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 244.027657][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.039062][ T7703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 244.050949][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.072544][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.082662][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.094123][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.104354][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.114985][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.132053][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.142675][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.152690][ T7703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 244.163365][ T7703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 244.174274][ T7703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 244.188622][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 244.199026][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 244.210574][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 244.220223][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:38:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008004"]) [ 244.924119][ T7926] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, [ 244.972370][ T7931] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 13:38:46 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', 0x0, 0x2081005, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x1200460, &(0x7f0000000080)={[{@journal_ioprio={'journal_ioprio'}}]}) 13:38:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(0x0, 0x0, 0x5a000, 0x1, &(0x7f0000000240)=[{0x0}], 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000180)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, 0x0, 0x0) 13:38:46 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e, 0x0, 0x2882408, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0xa0018000]}}, 0x50) 13:38:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) 13:38:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008004"]) 13:38:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x14e}], 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:38:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008004"]) 13:38:46 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 245.321654][ T7955] EXT4-fs (sda1): re-mounted. Opts: journal_ioprio=0x0000000000000000, 13:38:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:47 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) 13:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 13:38:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000ff"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008004"]) 13:38:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:47 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x2, 0x4, 0x1, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x182e, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x5f, 0xda, 0x5f, 0x2e, 0x2e, 0x5f]}, 0x40) 13:38:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x50}}, 0x0) 13:38:47 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) [ 247.256964][ T0] NOHZ: local_softirq_pending 08 13:38:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:49 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) readahead(0xffffffffffffffff, 0xfff, 0x0) 13:38:49 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x14e}], 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:38:49 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0xfffffffc}]}]}, 0x50}}, 0x0) 13:38:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) semctl$IPC_INFO(0x0, 0x0, 0x3, 0x0) 13:38:49 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="080310004a020000000000000000130000000066509f1de517568b0000000600e606b1c2062a6d0000000000"], 0x2c) 13:38:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) 13:38:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:38:50 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="0c00000001000000009b9e682700e0003989a70d29bae7c7f8777132ff7f00004a3011eac07410bf15ea2c64538b101c789b2e2ef93b0d3bcf86ca514879afd962bf785993de839caf925e7abe56ba3a3a7eba0b6a1276ec76b13084b4a26a540f6892c70359f859c4690b72811bd24558a9a8a938297f3fc3551a31d1f29e075e9f3d47785c1b49a19fc95adb48f4683b43215d1b9e551d828b50c7909984dec220f38179c5a4969763551e5da42ea42a37a4d72b602c4ce810d8795e0f"], 0xc}}], 0x2, 0x0) 13:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:50 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0xfffffcaa) r2 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:38:50 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) socket$netlink(0x10, 0x3, 0x0) 13:38:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) readahead(0xffffffffffffffff, 0xfff, 0x0) 13:38:52 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27afffb4aed12f060000e6ff00008025d86800278dcff47d010000c5337e9e8f80000234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6a7242475460fa4926477f0256c6450106fd983f79e65199615607676f8f9fc0ebf8b0b16c6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f0000400000000000078c7558f11c0a5811f05cce5c60d1f000000da33eb000016e99562894feae0a722361ee4ac75e9cef7b33fa1002f0e7c42e4541b25a6c35c00000000000010e4d9df76b39ac74251082d1ad90fcea475e47b956be1de2d969ef84a59c872d0e771913e2bb60b80afad993388c228e6c7c9f627e26dc51bb3d2ca9d8f170d29c3496839ca966b64db56556eb6791d7070c13613fbc8f60e7f29570c8b208d5554375270cbb4a4c05bf52952298f909038c804d85443939626c94b1df2de59bddc3db6d5647499a1", 0x14e}], 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:38:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) readahead(0xffffffffffffffff, 0xfff, 0x0) 13:38:52 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) readahead(0xffffffffffffffff, 0xfff, 0x0) 13:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:38:53 executing program 0: syz_emit_ethernet(0x300506, &(0x7f00000009c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b409000000000000000000000000fbffe0000002ff0200002200000ad0469600000020018830907800c2040030047cf1f8782bfada07000000505b6bef00000020ffffffffffff000000000074ca2cd89ff72512f86702ba791a0000f5310000000040006c60338fa2ed4357883437c45150b540f36535349a1062113ee59e652e38bc82ae7106000000e1001ffb7bb6b43b9a7304c8ab934c9da86e852e16a269ad000000000000378af989c2c7575d2f1aabb772aac3bb2930f032d33984fc548e2bbc4e34106f411384e9173a8935ff15822a54155759ced27054ea96c94efff2082335ea8a8eeb9b7759bb87f9dfa825d46d03c7141b5797d14f47821ee337c2faf20568fc92894ae8e5b8af377f11479d9465bbba5e2b74e072de97b0ed0000000000000000000000a1a0a8abf6bb4de47b33000000000000009f129724d36bded88b010678fca70100000025d06cc9417b70dd30a180299a2202bf832cda60f3bb0222e0179d3d3a281bed808b832cb904ba0e75b67e4835a5f853254d52804826b189c242ccad161a47dfed5d26af7c2b2cb3f8cd58c1541b8ee9ec9e658694780c3f234b916c01562977c10b0513789ab4f4e5eb01326aeeda46999fd9bea4276b2c5d592bd255c4421910c06671fb00d30ad520be2ad51b036773000000000000000000000000000000d56d43398b21bf69720bfecc14e96d6e5fb28a82dd6c0ae2f448e4b642ab384d11921d4221c10443ab243ae871af397be4b0386011f2d696a6df996f5ae99c73651a18f4de802ba8b6c91b7fc0478f49c7afd419b1b54c61c9902c8dc42f300653a16a8281c64b03a045e86ab1188469911891080832e799e48f2d86ee666829b1c25b5775050d7425e621d0d37f5b6dca60eec615f463fe50d3b4059cdca4d443da0fbe4782f8e15074919b8ebc38730c49b35c7867d1227e98ad688804ff007c522800000000000000000000000000000000d81cbdd297f9a55eda6fc4e821f42c0739e7e4f241711f5714e2e2959852f542f8e096e9ba179f70b1948e1dcdb5aba37cd84c6af562b5ed17abe34369d8ca5d0b7a20cae895cdf614df4c3327290d68363f12ddff1967eadfa2142c6a3d88786ca58d05f6a4fd9d7bb8f439160200d939656e5d94a9eaebc5c5b204f014815c3b7e54f92542825758440edebe28714a5c67730c857b1dbb70c4bde29f397853bdc4541f1bd3b3fc0da7968a5d010aeb2665108e3badf2df8f103d56678e88c9ad716e6cac95ecbce4acfcb57c93e167582e620a02759d7fb82a43f1a7a434df388c5d865a0000000000003919cbccfa3f42735728896efa61d3000000000000000000002b40ed77bcbef15f360ec08aac29cfe0d3bc46195c11adb6c4a9b20fb158a99fa6b50ce8dabbca13bcf135b53ee7bbd653cd29bb1efb481f9e13e7cc89c93027ee3c22c4600e58a3ec95a656c20bcb682ea7ce67f088dc7bc2d3890cb6d29550bb1e7b244279a136a1511ef0e7695a0d9554199e5423b6e6a98635a2828937c00956927bf17e8b297c2c1da87ddf9072e4ad3a20ed98996bb35bf7cc5c2b57e2df300ea37177749244e8229fd9becef39a414de6f5b84e78bf1ab605b1808d5862c44c97c4d0e2b546db41743e0eebaf6c293df77c23d79b10709c53a0039a9f7327c6014d5b0f7bf32d3b3733048425266d678baa746094a170ba32e801b1757e0a8feb2e4c4e2c5c839dfa8b85604032eaf95b92387aa5d9dce53bafaa17697554b44b2e8bc1d528fb7b1f5e552347b2a09d01b5ccbff12b6119639ef65b0f2ac4731e716fc7bb89f590737f00284a5f1df5efc688bbc27a4e4a03df0c6e47131296c98862475d1b7481a5565870be68da100c0560a3ce7533a60e8332e56f9a8697b470628ca05d93871bd6765b481a9e5a2be93bad8347398a53b446e4259100"/1411], 0x0) 13:38:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) readahead(0xffffffffffffffff, 0xfff, 0x0) 13:38:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:53 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:38:56 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="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", 0x14e}], 0x4, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 13:38:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:38:56 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b70000000000e1ff3400000000a4827f050f0000000000009d1c2fa5089501000100000000a81e6ba53773f0d7c392804fb76335f4a360a4bfd6854e175dd5c366b073fc589cc312849e31098f33050000001a74ed351e653577f522b146ee5fd18873aca56ef3bf7c2fd4ad6b5148bc2b18d0fafc2ce09051baeadbaa6425d4627e9b085e55d4d203bcf291321e9a956989b9553060bf52e5f4a5a5566f3f"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffffc}, 0x48) 13:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x0, "954e80000000006d7baad20000000400"}) 13:38:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r2 = socket$inet(0xa, 0x801, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x49c, 0x0, 0x33c, 0x0, 0x0, 0x234, 0x408, 0x408, 0x408, 0x408, 0x408, 0x4, 0x0, {[{{@uncond, 0x0, 0x1ec, 0x234, 0x0, {}, [@common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv6=@dev, [], @ipv4=@local, [], @ipv6=@dev, [], @ipv6=@empty}}}, @common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "0e471d12551f1110ad4fedbeb54094166fd5525e4e9bddea23d0fc276c9eb97ca6d543cf460b59f0bb2a3964128648e1ed59d1846d66fbfab4f202bdb552932354c191bd71a38c7ce2df3c499da14ba8191d9410f3ed16c3c0d9f26786a1ef9f31d77205eb6040fd215ce44e1498df38f71f307db7ad119ca9795eb1398bb8b2"}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'gre0\x00'}}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'bridge0\x00', 'bond_slave_1\x00'}, 0x0, 0xe4, 0x108, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ip={@broadcast, @loopback, 0x0, 0x0, '\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0xcc}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4f8) 13:38:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:56 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) [ 254.852509][ T8162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.930139][ T8162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.957058][ T8168] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 254.966898][ T8162] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:38:59 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 13:38:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:59 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)="2be3", 0x2}], 0x1}, 0x8800) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="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", 0xfdef}], 0x1) 13:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:38:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:59 executing program 3: 13:38:59 executing program 0: 13:38:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:59 executing program 3: 13:38:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:59 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 13:38:59 executing program 0: 13:38:59 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:38:59 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:38:59 executing program 3: 13:38:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:38:59 executing program 0: 13:38:59 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:00 executing program 3: 13:39:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:00 executing program 0: 13:39:01 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 13:39:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:39:01 executing program 3: 13:39:01 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:01 executing program 0: 13:39:01 executing program 3: 13:39:01 executing program 0: 13:39:01 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:39:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:01 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) fchown(r1, 0xffffffffffffffff, 0xee00) 13:39:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 13:39:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:02 executing program 0: open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) fadvise64(r0, 0x0, 0x0, 0x4) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x3028068, 0x0) 13:39:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:02 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:39:02 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) lseek(r0, 0xffffffffffffffff, 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 13:39:02 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, &(0x7f0000000080)) 13:39:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:02 executing program 3: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, r0, 0x0, 0x0) 13:39:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:39:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) vmsplice(r0, &(0x7f0000000b80)=[{&(0x7f00000005c0)="6c5c74cadbef82ff105a9a9646ee31858bbf9d94839e5d7c2fd27d69e87de6d5ea90726c0dd1e3b023762e556813180cff647e228dfc250af89ad8c5847ae3bac1487dbbd2f00edcec64221f570f4f8abea53efe1d1890b1ab2f388b4dfa2524c468b97614b1020e13", 0x69}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000180)}], 0x5, 0x0) readv(0xffffffffffffffff, &(0x7f0000000700), 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000000c0)=""/37) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00)={0x0}, &(0x7f0000000c40)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000002f80)={&(0x7f0000002e00)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002f40)={&(0x7f0000000780)=ANY=[@ANYBLOB="b46c707a671d0b000dbce3763910d1bfc2d7852d94d893a6757d3607952d1e7f4399fe091b8e058975f3085e0ef701f6842b50dc708ea7dcacc5797b7d4be0dd3ed647c92de4299199194f786441325e8169ab8546d9f3475e43264d9eda", @ANYRES16=0x0, @ANYBLOB="040000000000fddbdf2512000000700002804400038008000100070000000800010004000000080002001d000000080002000500000008000100080000002caea8bde4f4c0338870a5ea080002000000000008000200f7ffffff08000200ed00000008000100ff0000001400038008000100400000000800020007000000040004000800020003000000300005802c000280080001001200000008000100060000000800030008000000080d01000e000000080002002b00000056ec9c6e34ccf6c1b193d91774059d4613919c467bc25f0f7d9c1a71e5cec68d163bccbee697f6fc86b795b44c3949a63687752e1ce22ff942e881cfaf9b3ebe9aeb593f7a0c89078e56554b316a46a70938f34b24a33e77dff64ce07c6530c76a8b142454b48a3ccc938ca196d57b563248c67e91012f60149564e3198f6b99"], 0x3}}, 0x4040) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_NMI(r7, 0xae9a) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000380)) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_gettime(0x0, 0x0) recvmmsg(r3, 0x0, 0x0, 0x101, &(0x7f00000006c0)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x159) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 13:39:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:39:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x4b4b, &(0x7f0000000080)) 13:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) [ 263.111598][ C0] hrtimer: interrupt took 25681 ns 13:39:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, 0x0) 13:39:04 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x4e23, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x8393}}, {@obj_type={'obj_type', 0x3d, 'fd'}}, {@euid_gt={'euid>'}}, {@audit='audit'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000d00)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 13:39:04 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x8393}}, {@obj_type={'obj_type', 0x3d, 'fd'}}, {@euid_gt={'euid>'}}, {@audit='audit'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000d00)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYPTR, @ANYBLOB="0f75bdc3d6b5f71434c1e3816404af2798db759085b457a7bb5f6cb2a4e40df9399b71d156b5de894ff87ba25894072ea50bfb7222b9d64204d075a41b340e68a0bfa73b3aaad2a2a7f40b2efae97c30a748fc348370b96358315fcf18cceef63f6c8392a45b61028e778d726cdb9890a90d03c6d164cd894ff5ff54e4f1a1c626560594ce"], @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESHEX, @ANYBLOB="8e5e2a2b2db20e8a47bc3ac0d016ae1ee763e9e5510d7aaaa363129967ffe5d5bb93a31652"]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 13:39:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:04 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, 0x0) 13:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) [ 263.551095][ T8426] fuse: Bad value for 'fd' [ 263.561746][ T8426] fuse: Bad value for 'fd' [ 263.590280][ T8427] fuse: Bad value for 'fd' 13:39:05 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18}, 0x18) [ 263.604825][ T8427] fuse: Bad value for 'fd' 13:39:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x8393}}, {@obj_type={'obj_type', 0x3d, 'fd'}}, {@euid_gt={'euid>'}}, {@audit='audit'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000d00)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYPTR, @ANYBLOB="0f75bdc3d6b5f71434c1e3816404af2798db759085b457a7bb5f6cb2a4e40df9399b71d156b5de894ff87ba25894072ea50bfb7222b9d64204d075a41b340e68a0bfa73b3aaad2a2a7f40b2efae97c30a748fc348370b96358315fcf18cceef63f6c8392a45b61028e778d726cdb9890a90d03c6d164cd894ff5ff54e4f1a1c626560594ce"], @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESHEX, @ANYBLOB="8e5e2a2b2db20e8a47bc3ac0d016ae1ee763e9e5510d7aaaa363129967ffe5d5bb93a31652"]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 13:39:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) connect$inet6(r1, &(0x7f0000000080), 0x1c) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:05 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x4b4b, 0x0) 13:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:05 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x8393}}, {@obj_type={'obj_type', 0x3d, 'fd'}}, {@euid_gt={'euid>'}}, {@audit='audit'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000d00)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYPTR, @ANYBLOB="0f75bdc3d6b5f71434c1e3816404af2798db759085b457a7bb5f6cb2a4e40df9399b71d156b5de894ff87ba25894072ea50bfb7222b9d64204d075a41b340e68a0bfa73b3aaad2a2a7f40b2efae97c30a748fc348370b96358315fcf18cceef63f6c8392a45b61028e778d726cdb9890a90d03c6d164cd894ff5ff54e4f1a1c626560594ce"], @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESHEX, @ANYBLOB="8e5e2a2b2db20e8a47bc3ac0d016ae1ee763e9e5510d7aaaa363129967ffe5d5bb93a31652"]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 13:39:05 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:05 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 13:39:05 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) accept(r4, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) r5 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, r5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x22002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x9, 0xffffffff}, 0x40490, 0xfff, 0x0, 0x0, 0x7, 0x0, 0x800}, 0x0, 0xa, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x100010, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r6, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0, @ANYBLOB="c1b20dedac00513af7193cb60f963b4de2259a3aea05293e29e727d2bef317203386280069350b82ab1216d3b0aa181185cd804967d8eb1a80ae34d037d9ad3023aace100102f97c7f82feb75b66e5cdc558cde6cff37eec6ba100af8af79af7e991fbe25fbff6d5134e68"]) socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x280000000000002, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000fbd, &(0x7f0000001040)={0x2, 0x0, @local}, 0x10) r7 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r7) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) mount$fuse(0x0, 0x0, &(0x7f00000003c0)='fuse\x00', 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x842000, &(0x7f00000007c0)={{'fd', 0x3d, r8}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsmagic={'fsmagic', 0x3d, 0x8393}}, {@obj_type={'obj_type', 0x3d, 'fd'}}, {@euid_gt={'euid>'}}, {@audit='audit'}]}}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000d00)={{'fd', 0x3d, r10}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r11}, 0x2c, {'rootmode', 0x3d, 0x4003}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000940)='fuse\x00', 0x0, &(0x7f0000000dc0)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYPTR64, @ANYPTR, @ANYBLOB="0f75bdc3d6b5f71434c1e3816404af2798db759085b457a7bb5f6cb2a4e40df9399b71d156b5de894ff87ba25894072ea50bfb7222b9d64204d075a41b340e68a0bfa73b3aaad2a2a7f40b2efae97c30a748fc348370b96358315fcf18cceef63f6c8392a45b61028e778d726cdb9890a90d03c6d164cd894ff5ff54e4f1a1c626560594ce"], @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESHEX, @ANYBLOB="8e5e2a2b2db20e8a47bc3ac0d016ae1ee763e9e5510d7aaaa363129967ffe5d5bb93a31652"]) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000440)=ANY=[], 0x0) 13:39:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xa) close(r2) socket(0x10, 0x3, 0x6) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000001800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 13:39:05 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040), 0x498) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) [ 264.609653][ T8513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:39:06 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xacf5, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:39:06 executing program 5: setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 264.732400][ T8513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:39:06 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3f, 0x0, 0x0, 0x0, 0x141}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 13:39:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000080), 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) 13:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:06 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:06 executing program 0: syz_emit_ethernet(0x42e, &(0x7f0000000480)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x3f8, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a803721d"}, {0x0, 0x16, "84f0da1684f0da1313968050378ee824f4dffba7feed320557f7671975afc9c545c5ea6137c8ce680ba2d2e8794cc0ee661ab31313a50f67f637326bdc20eee126a2c281295ae9405b24d13dc48b7b6aa26e8a94498418f3472f7281922377d30a3b5ed2c6a2990e5ea6b275c1d5bddf59f3d1843df268e8c825c6b2cff208dfb5cd8283d0dcd52a6de228bf697d3d6506afec30ef7e07413c7afc1eb139e0fb1a5a643b4099519e31f3fd4457f0e6d586ad05e1"}, {0x0, 0x5a, "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"}]}}}}}}, 0x0) 13:39:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:06 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a0000000000000400000000000000000800002100000000000100006900000002000100010000000000000200fd000005000500000000000a002096a1334872bbb6896209000055781309e339be4a3f7710aa00007c20170041000030ae31cef533d1b04780e34ee2cab4470423628e499d1a32abc392acc3b56f13d840695875fc02dc16c2402e9fa368aa39b0bb9ec4649194703df90e2f047a613e4a410bf03529dad399c0f6b8346d037e762ac8818bba2d27100a364f5548f83f42ad30d4cf687ac1c42744cdffee6841edae8b797ea7c28ee8c7f2d5e3a3595746f2ccaafeb7198602255305b4e244196b13c9e3e07362ad83541913678625967fb1b59f7fe3166b751f6fde18e702000000144a3ebb19d63d68478927d0fd9b8a6d5c49484674fa3cf2cfba4c142a925dde7d8d4609d2d70dc0a47c3c2042dee7043c45c55e539c9ebf16fdb1419b5cec1cfaf5ae01d3686d8f9b691146f56fb59a1aa9758915b040b4f422cc495519754e7d6a763794256cd4efc58e6a1e334837e91cef55b0c1ccb671c71e310e"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:39:06 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:06 executing program 3: 13:39:06 executing program 0: 13:39:06 executing program 5: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:06 executing program 0: 13:39:06 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:06 executing program 2: mknod(&(0x7f0000000340)='./bus\x00', 0x3a0914c44f7b802d, 0x500) r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x7) open$dir(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 13:39:06 executing program 3: r0 = socket(0x2, 0x4003, 0x0) r1 = socket(0x2, 0x1, 0x0) setsockopt(r1, 0x0, 0x14, &(0x7f0000000080)='\x00\x00\x00\x00', 0x4) r2 = dup2(r1, r0) connect$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="82022e407f453edffd78e203dd0ddf002c7350a1747c6f16a97d136030b1c7532dfebea66cb37dc3a6e90853c7c95348aca8febb8c95287800c52fa570a6bd62c311cda70a1f9a6e5f"], 0x10) shutdown(r2, 0x1) 13:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x5f) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$sock(r1, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000240)="85bb0f881cab9ca80ac39452d71df9b62f", 0xff00}], 0x1}}], 0x1, 0x40048010) recvmmsg(r1, &(0x7f0000001240)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000640)=""/202, 0xca}, {&(0x7f0000000800)=""/230, 0xe6}], 0x2}}], 0x1, 0x0, 0x0) 13:39:07 executing program 3: 13:39:07 executing program 2: 13:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:07 executing program 0: 13:39:07 executing program 3: 13:39:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:07 executing program 2: 13:39:07 executing program 0: 13:39:07 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:07 executing program 3: 13:39:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:07 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:07 executing program 2: 13:39:07 executing program 0: 13:39:07 executing program 3: 13:39:07 executing program 2: 13:39:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:08 executing program 3: 13:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:08 executing program 0: 13:39:08 executing program 2: 13:39:08 executing program 0: 13:39:08 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:08 executing program 3: 13:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:08 executing program 2: 13:39:08 executing program 0: 13:39:08 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:08 executing program 3: 13:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:08 executing program 0: 13:39:08 executing program 2: 13:39:08 executing program 3: 13:39:08 executing program 4: write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:08 executing program 0: 13:39:08 executing program 2: 13:39:09 executing program 3: 13:39:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:09 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:09 executing program 2: 13:39:09 executing program 0: 13:39:09 executing program 3: 13:39:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:09 executing program 2: 13:39:09 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:09 executing program 0: 13:39:09 executing program 3: 13:39:09 executing program 2: 13:39:09 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:09 executing program 0: 13:39:09 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:09 executing program 2: 13:39:09 executing program 3: 13:39:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:09 executing program 0: 13:39:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:10 executing program 2: 13:39:10 executing program 3: 13:39:10 executing program 0: 13:39:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:10 executing program 3: 13:39:10 executing program 2: 13:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:10 executing program 0: 13:39:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:10 executing program 3: 13:39:10 executing program 2: 13:39:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:10 executing program 3: 13:39:10 executing program 0: 13:39:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc), 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:10 executing program 2: 13:39:10 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:10 executing program 0: 13:39:10 executing program 3: 13:39:10 executing program 2: 13:39:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:11 executing program 3: 13:39:11 executing program 0: 13:39:11 executing program 2: 13:39:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:11 executing program 3: 13:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:11 executing program 2: 13:39:11 executing program 0: 13:39:11 executing program 3: 13:39:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:11 executing program 0: 13:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:11 executing program 2: 13:39:11 executing program 0: 13:39:11 executing program 3: 13:39:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:11 executing program 2: 13:39:11 executing program 0: 13:39:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:11 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:11 executing program 3: 13:39:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:12 executing program 2: 13:39:12 executing program 0: 13:39:12 executing program 3: 13:39:12 executing program 0: 13:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:12 executing program 2: 13:39:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:12 executing program 3: 13:39:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:12 executing program 2: 13:39:12 executing program 0: 13:39:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x2, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:39:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0x8, 0x0, 0x0, "5c58b8f2a212e803"}) socket$nl_netfilter(0x10, 0x3, 0xc) 13:39:12 executing program 0: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1a7) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r1, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) lseek(0xffffffffffffffff, 0x0, 0x4) lseek(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r5 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r4, r5, 0x0) 13:39:12 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:12 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x803, 0xa0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) stat(0x0, 0x0) setresgid(0x0, 0x0, 0x0) r4 = open(0x0, 0x141042, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000bc0)='nl80211\x00') memfd_create(&(0x7f0000000000)='dummY0\x00', 0x0) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) accept4$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0, 0x40000) fstat(r4, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, r6) setresgid(0x0, 0x0, 0x0) stat(&(0x7f0000000480)='./bus\x00', &(0x7f0000000580)) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0xfffc, 0x0, @mcast2}, 0x1c) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xb, 0x810, r7, 0xb300f000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:13 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000002840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=""/178, 0xb2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 13:39:13 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1a7) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) r7 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r8 = eventfd2(0x0, 0x80800) r9 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r10 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r10, 0x0, 0x4) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32=r9, @ANYBLOB="000000001c00ba869019719f841b22cc00"/28, @ANYRES32=r10, @ANYRES64]) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r11, r12, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:39:13 executing program 2: 13:39:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) ioctl(r2, 0x8936, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x42, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000aafa8946000000000000000000000000000000000000000000000000000000000066b006ada4ec475ef648ddc900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff01"], 0x90) 13:39:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r2, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r2, 0x26, &(0x7f0000000140)) fcntl$lock(r2, 0x6, &(0x7f00000001c0)) 13:39:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:14 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="01"], 0x1) close(r0) socket$inet6(0xa, 0x0, 0x0) 13:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:14 executing program 0: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/152, 0x98) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000021) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) 13:39:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:14 executing program 3: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1a7) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000140)=""/43, &(0x7f0000000180)=0x2b) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r2, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r6 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) r7 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) r8 = eventfd2(0x0, 0x80800) r9 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r10 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r10, 0x0, 0x4) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f0000000a00)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYBLOB, @ANYRES32, @ANYBLOB='\x00'/28, @ANYRES32=r9, @ANYBLOB="000000001c00ba869019719f841b22cc00"/28, @ANYRES32=r10, @ANYRES64]) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) inotify_add_watch(0xffffffffffffffff, 0x0, 0x110) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) r12 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r11, r12, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:39:14 executing program 2: r0 = creat(&(0x7f00000003c0)='./bus\x00', 0x1a7) fcntl$setstatus(r0, 0x4, 0x6100) ftruncate(r0, 0x8200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r1 = getpid() getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) add_key$user(0x0, &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) write(r2, &(0x7f0000000000)="b6", 0xfffffe7e) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) r6 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(r6, 0x0, 0x0) eventfd2(0x0, 0x80800) open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x4) r7 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(0xffffffffffffffff, 0x8200) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0x175d900f) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x199) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$evdev(&(0x7f000004a000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r8, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x200000, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 13:39:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:14 executing program 0: ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='configfs\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000780)=""/152, 0x98) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000400)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@ipv4={[], [], @initdev}, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, 0x0, 0x4000021) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) 13:39:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}], 0x18) write$P9_RWALK(r0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a9000000000000000000000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 13:39:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a9000000000000000000000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 13:39:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:15 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffffffb}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 13:39:15 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="65867d479b4a943cb3006b0a6233ce646c37d030290a0dee8b327fb692600d327a96592802d06eb6d2a6cf8ddbd29cea15bdcd626fa6d17627a344623d3156ba12b4d18d0759a2f50a46afa86e172d3951035060448274972e331e2d49bf9ddad3e8667c19a800b494b3245963e8939939178d385e49866221fdb4f6140ff05bca0d3d73cc6a96b551f7f7f80af12b8aaa21265299a11007b26ef1683881831bab"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) quotactl(0x6, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c", 0x5f}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x6d7, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) 13:39:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a9000000000000000000000040000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:15 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='comm\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 13:39:15 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:39:15 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x141042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xfffffffb}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 13:39:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:15 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x8, @local, 0x8}}, 0x0, 0x0, 0x28, 0x0, "12095d9603b594a390d842087baffba7acc3f3f840b43d93ec39d12ede866ba86f6ba483049e4057bf99ab50a880392eb75087ab4a278feeacf8eaefc8d19f1ddeef1e1fde6e63141713e1be5e3f7be7"}, 0xd8) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) [ 274.537462][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.546846][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.557011][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.566597][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.576061][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:39:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) shutdown(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x80001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x8, @local}}, 0x0, 0x0, 0x28, 0x0, "12095d9603b594a390d842087baffba7acc3f3f840b43d93ec39d12ede866ba86f6ba483049e4057bf99ab50a880392eb75087ab4a278feeacf8eaefc8d19f1ddeef1e1fde6e63141713e1be5e3f7be7"}, 0xd8) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) [ 274.585681][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.595376][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.605131][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.614871][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.624516][ T9136] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 13:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000080)) recvmmsg(0xffffffffffffffff, &(0x7f0000004e00), 0x27b, 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:16 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x8, @local, 0x8}}, 0x0, 0x0, 0x28, 0x0, "12095d9603b594a390d842087baffba7acc3f3f840b43d93ec39d12ede866ba86f6ba483049e4057bf99ab50a880392eb75087ab4a278feeacf8eaefc8d19f1ddeef1e1fde6e63141713e1be5e3f7be7"}, 0xd8) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:16 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="65867d479b4a943cb3006b0a6233ce646c37d030290a0dee8b327fb692600d327a96592802d06eb6d2a6cf8ddbd29cea15bdcd626fa6d17627a344623d3156ba12b4d18d0759a2f50a46afa86e172d3951035060448274972e331e2d49bf9ddad3e8667c19a800b494b3245963e8939939178d385e49866221fdb4f6140ff05bca0d3d73cc6a96b551f7f7f80af12b8aaa21265299a11007b26ef1683881831bab"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) quotactl(0x6, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c", 0x5f}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x6d7, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) 13:39:16 executing program 4: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x8, @local, 0x8}}, 0x0, 0x0, 0x28, 0x0, "12095d9603b594a390d842087baffba7acc3f3f840b43d93ec39d12ede866ba86f6ba483049e4057bf99ab50a880392eb75087ab4a278feeacf8eaefc8d19f1ddeef1e1fde6e63141713e1be5e3f7be7"}, 0xd8) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000b40)=ANY=[@ANYBLOB="0b00000073797a3103000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600008a8e874b73e990b400000000000000000000000000000000000000000000000000000000000000000000002b4000000000810e0000000000000000000000000000000100738d7a310000000000ff07000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a00000000000000000c000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a5db3c6a0dee4afc66d244fb3da268d547c26ed18e6f240301b6922805201c39389a804c41c2993fc67e8a146045e14a8a08007abe870c0651b1550e6a25c0ef65f67c533a0113f7e464f60000000000000003187fafa4a1ee6ece53c67385b883a36ad24a04000000000000006a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce4113793aab7372dab5eef84c31b2dad868a53e6f5e69746a786e5c81eae09000000000000001edb578b453acac03a9d34480000000083d6d5fe4f833d4d4cfbeef0e0e62b7b096649e2050000003c32984c6c4b2b9c33d8a624cea95c3b3c6dd800000000001ff28d3ce3e3b8f81e34cf97c9c841cb2ef08107a9a96549e3d259df17e29ed64bd6120813f9f0344e139506701e8fdedb06009b5e4d0c67bda0b928b732cff782b0684075f2cb7851efdd7797ee95d2ac28a8cabd26c15682aa78d31aec956bd7c27806403434b3c30b070bcc8266e12fa66602056256f74675b7cb4d87b2708d70c8f3df53caf8fe180c4dea3f5b7a92a34b0efaab02dca0517eee50ff30206f78ec82c72f33e909c1ae1fe94fe0759f07d16402593e3335d42000888c905fb41dbdb460ea9f87fc8651"], 0x12e) 13:39:16 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e21, 0x8, @local, 0x8}}, 0x0, 0x0, 0x28, 0x0, "12095d9603b594a390d842087baffba7acc3f3f840b43d93ec39d12ede866ba86f6ba483049e4057bf99ab50a880392eb75087ab4a278feeacf8eaefc8d19f1ddeef1e1fde6e63141713e1be5e3f7be7"}, 0xd8) socket$unix(0x1, 0x1, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x1, 0x7ab0715dca68fab7, 0x0, {0x0, 0x7530}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40047c37321760319cfff34bdfeff767c815dad738690b20cf465f69347e3f39db5027f22dd0c52d6f5d97258d9a57813477b6fc92af87b"}}, 0x80}}, 0x0) 13:39:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x1054, 0x0, 0x0, 0x1d3) 13:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x1f, 0x1000}) [ 275.639718][ T5] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 13:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) creat(0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000009c0)={@empty, @dev}, &(0x7f0000000a00)=0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x4008840) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) [ 275.692813][ T5] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 13:39:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:17 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="65867d479b4a943cb3006b0a6233ce646c37d030290a0dee8b327fb692600d327a96592802d06eb6d2a6cf8ddbd29cea15bdcd626fa6d17627a344623d3156ba12b4d18d0759a2f50a46afa86e172d3951035060448274972e331e2d49bf9ddad3e8667c19a800b494b3245963e8939939178d385e49866221fdb4f6140ff05bca0d3d73cc6a96b551f7f7f80af12b8aaa21265299a11007b26ef1683881831bab"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) quotactl(0x6, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c", 0x5f}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x6d7, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) 13:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:17 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000009c0)={@empty, @dev}, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x5, 0x4, 0x0, "000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000200"}, 0xd8) sendto$inet(r1, 0x0, 0x0, 0x20000801, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) memfd_create(0x0, 0x0) socket$unix(0x1, 0x0, 0x0) memfd_create(0x0, 0x0) 13:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) creat(0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f00000009c0)={@empty, @dev}, &(0x7f0000000a00)=0xc) dup2(0xffffffffffffffff, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000ac0)) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x4008840) r1 = socket$inet(0x2, 0x0, 0x0) bind$inet(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x1, 0x0) 13:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff040400000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:17 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:39:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 13:39:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000fffeffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) 13:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:18 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 13:39:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:39:18 executing program 3: mkdir(&(0x7f0000000080)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) rename(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000280)='./file1/file0\x00') 13:39:18 executing program 2: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="65867d479b4a943cb3006b0a6233ce646c37d030290a0dee8b327fb692600d327a96592802d06eb6d2a6cf8ddbd29cea15bdcd626fa6d17627a344623d3156ba12b4d18d0759a2f50a46afa86e172d3951035060448274972e331e2d49bf9ddad3e8667c19a800b494b3245963e8939939178d385e49866221fdb4f6140ff05bca0d3d73cc6a96b551f7f7f80af12b8aaa21265299a11007b26ef1683881831bab"], 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)=""/82, 0x52}}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000780)=@sco, 0x80, 0x0}, 0x8}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) quotactl(0x6, &(0x7f0000000100)='./bus\x00', 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$setown(r5, 0x8, 0xffffffffffffffff) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="4c0000001200ef09fffefd956fa283b7270fd917df226c24a6008000200000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f48d947f1e128a02500c57bb79ac313e5a1174c", 0x5f}], 0x1}, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000001680)="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", 0x6d7, 0x805, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) 13:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:18 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:39:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 13:39:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) 13:39:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:19 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001400add427323b472545b45602117fffffff81004e22000d000efffeffe809000000ff0100f03ac7100003ffffffffffffffffffffffe7ee000000000000000002005b60229ad256c77600"/88, 0x58}], 0x1) 13:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) 13:39:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) 13:39:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x4}]}]}, 0x5c}}, 0x0) 13:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "200001", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x90}}}}}}}, 0x0) 13:39:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x88880, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @dev}, 0x1c) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = dup(r3) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c74657200000000000000000000080000000000000000000000000000000e0000000400000078030000a001000000000000d000000000000000a0010000a8020000a8020000a8020000a8020000a802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000ff000000000000000069726c616e300000000000000000000065727370616e300000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000ff030000000000fcffffffffffffff0000000000000000fe80000000000000000000000000001e000001fe000000ff000000ff7fffff004e204e204e204e220500000000800000070000006f07000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) sendto$inet6(r2, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), 0x4) 13:39:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 13:39:19 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r2, 0x8916, &(0x7f0000000000)) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x4b, &(0x7f0000000180)=ANY=[@ANYBLOB="00000000000000000a00000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000aafa8946000000000000000000000000000000000000000000000000000000000066b006ada4ec475ef648ddc900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffff01"], 0x90) 13:39:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) [ 278.518211][ T9359] x_tables: duplicate underflow at hook 2 [ 278.531355][ T9359] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:39:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 13:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:20 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000019c0)={0x34, 0x9, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x34}}, 0x0) 13:39:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 13:39:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) [ 278.963492][ T9399] input: syz0 as /devices/virtual/input/input5 13:39:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a", 0x28, 0x0, 0x0, 0x0) 13:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a000000"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x1000000000000a}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) [ 279.062620][ T9399] input: syz0 as /devices/virtual/input/input6 13:39:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) 13:39:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:20 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 13:39:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:20 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) [ 279.400034][ T9428] input: syz0 as /devices/virtual/input/input7 13:39:20 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, './file0\x00'}, 0x6e) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 13:39:21 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006dbf3759f4c11b946b0000000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080001"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x101000000, 0x0) 13:39:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 13:39:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:21 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x34, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @tcp}, @CTA_TIMEOUT_L4PROTO={0x5}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x34}}, 0x0) 13:39:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24", 0x3c, 0x0, 0x0, 0x0) 13:39:21 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="41000000000000008f03"]) 13:39:21 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000007060501ff0080fffd01045d000000000c00010006"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10105, 0x0) 13:39:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:39:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 13:39:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) [ 280.323390][ T9497] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 280.346199][ T9497] __nla_validate_parse: 109 callbacks suppressed [ 280.346208][ T9497] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:39:21 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) [ 280.394106][ T9497] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:39:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 13:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 13:39:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, 0x0) 13:39:22 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$read(0xb, 0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:39:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3", 0x46, 0x0, 0x0, 0x0) 13:39:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0x0, 0x1c0, 0x1c0, 0x258, 0x1c0, 0x310, 0x310, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'gretap0\x00', 'dummy0\x00'}, 0x0, 0x198, 0x1c0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xfffd, 0x0, 0x21, 0x0, 'syz1\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'veth1_to_bridge\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth0_to_bond\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) write(r3, &(0x7f0000000b40)="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", 0x5c1) [ 281.203388][ T9600] x_tables: duplicate underflow at hook 2 13:39:22 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0xfffffd79, 0x0}) 13:39:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[]) [ 281.249374][ T9604] x_tables: duplicate underflow at hook 2 13:39:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:22 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 13:39:22 executing program 4: clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0xd0, 0x0, 0xd0, 0x0, 0x0, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@local, @multicast1, 0x0, 0xffffffff, 'veth1_to_team\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x0, [0x1c]}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x280) 13:39:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) [ 281.533582][ T9629] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead 13:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 13:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 13:39:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) [ 281.574868][ T9629] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 13:39:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 13:39:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 13:39:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x20000000000000d8) 13:39:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:23 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 13:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[]) 13:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 13:39:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb65469", 0x4b, 0x0, 0x0, 0x0) 13:39:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r1, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 13:39:23 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 13:39:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) 13:39:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:39:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 13:39:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @remote}}) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000940)=ANY=[@ANYBLOB="66696c74657200000000000000000000080000000000000000000000000000000e0000000400000078030000a001000000000000d000000000000000a0010000a8020000a8020000a8020000a8020000a802000004000000", @ANYPTR, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000700000000000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff000000ff000000000000000069726c616e300000000000000000000065727370616e300000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b0000ff030000000000fcffffffffffffff0000000000000000fe80000000000000000000000000001e000001fe000000ff000000ff7fffff004e204e204e204e220500000000800000070000006f07000001040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x3) write$tun(r0, &(0x7f00000001c0)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "9eef7b", 0x30, 0x2c, 0x0, @remote, @mcast2, {[], @param_prob={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "6595c3", 0x0, 0x0, 0x0, @mcast2, @empty}}}}}}, 0x62) 13:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:39:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) 13:39:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 13:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) [ 282.854197][ T9716] x_tables: duplicate underflow at hook 2 13:39:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f", 0x4e, 0x0, 0x0, 0x0) 13:39:24 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 13:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB]) 13:39:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 13:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "e6076324ed4943fe0555e293771b6b7bef145e8291e6b6234dec0af87add688a250fe35575c5d64420e588219e239b67b65b4f61728e140c0e561b4546e6bdb0b17c61c317221ba3455469a41f5c2db0652a32902bfa1c1cb85d6031c7df0b6590a3f5dde222fe7bef7d7ea7793b4144bd0eda4680a009233b28471aa037d92d00e01af2317b7d6657c913a9e7f5f4d77660924f638233468f82912eac474e37bf6f4615b80d68620230c8314707eade02da603d1075428ed239d365cf8ad84f7b9ecd70b4ebe97eb0ea0d194e700e2816193bf736303d6410c88325a658db2feb8e87ad97189989d43e1b26fe2d3c27569570775a19e1bde32085f97289c261970df77cb18ab379e2b58de819e335474d832aabb9b98a795dbfebc148169c0b1c971abd9ce8734ebb1ffb05162565930593509b4749940287b4aadbd042bd4095737abce73bf54cb196c9ab4bd634303b1bd0e708a090630c01641e4966e5328dd8ffc339a97216442ab08b98da8c5fca2280354850b8a6e7d0ad2ce0e31d812d61f2f809e0672039320030a4c9802761b3cbcfb410b3dda3b249743fc6bbf281189c37cbf9c42c3eedc2f27786e8b271d749de0a451ec51c3e03b325246d9fef459217f87d5e96fa02a7ea0c074bb28ccc", [[], []]}, 0x44a) [ 283.158085][ T9733] x_tables: duplicate underflow at hook 2 13:39:24 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 13:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 13:39:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 13:39:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB='A\x00\x00\x00\x00']) 13:39:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="05034a0008003e0000000200c52cf7c25975e605b02f80357f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c", 0x4f, 0x0, 0x0, 0x0) 13:39:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) pipe2(0x0, 0x0) 13:39:25 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r2, 0x0, r4, 0x0, 0x8100000, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x8, 0x0) 13:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000006c0)={{0x1b, 0x5b, 0x7, 0x3b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "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", [[], []]}, 0x44a) 13:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB='A\x00\x00\x00\x00']) 13:39:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 13:39:25 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f00000008c0)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030000000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f73653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000aa045e610000000000000000000000000000000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 13:39:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32, @ANYBLOB="00000000fffeffff0000000008000100687462001c00020018000200030000000000000000"], 0x48}}, 0x0) 13:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) 13:39:25 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 13:39:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB='A\x00\x00\x00\x00']) 13:39:25 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$batadv(0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000440)={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, r3}, 0xc) 13:39:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, 0x0, 0x0) [ 284.473764][ T9804] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 13:39:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000080)=ANY=[@ANYBLOB="05000000000000000d000028e47b87a900000000000000000000004000000000010000000000000084000000fff0ffff04040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB='A\x00\x00\x00\x00\x00\x00\x00']) [ 285.012491][ T9788] ================================================================== [ 285.020625][ T9788] BUG: KCSAN: data-race in pipe_double_lock / put_pipe_info [ 285.027884][ T9788] [ 285.030205][ T9788] write to 0xffff88811f4e1de8 of 4 bytes by task 9785 on cpu 1: [ 285.037832][ T9788] put_pipe_info+0x47/0xb0 [ 285.042251][ T9788] pipe_release+0x108/0x180 [ 285.046744][ T9788] __fput+0x1c3/0x4f0 [ 285.050733][ T9788] ____fput+0x1b/0x30 [ 285.054730][ T9788] task_work_run+0xf5/0x130 [ 285.059231][ T9788] exit_to_usermode_loop+0x2ae/0x2c0 [ 285.064507][ T9788] do_syscall_64+0x36e/0x390 [ 285.069082][ T9788] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.074956][ T9788] [ 285.077281][ T9788] read to 0xffff88811f4e1de8 of 4 bytes by task 9788 on cpu 0: [ 285.084849][ T9788] pipe_double_lock+0x8e/0x120 [ 285.089601][ T9788] do_splice+0x216/0xc30 [ 285.093829][ T9788] __x64_sys_splice+0x1fd/0x210 [ 285.098662][ T9788] do_syscall_64+0xc7/0x390 [ 285.103150][ T9788] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.109020][ T9788] [ 285.111366][ T9788] Reported by Kernel Concurrency Sanitizer on: [ 285.117509][ T9788] CPU: 0 PID: 9788 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 285.126116][ T9788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.136154][ T9788] ================================================================== [ 285.144198][ T9788] Kernel panic - not syncing: panic_on_warn set ... [ 285.151852][ T9788] CPU: 0 PID: 9788 Comm: syz-executor.2 Not tainted 5.6.0-rc1-syzkaller #0 [ 285.160416][ T9788] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 285.170452][ T9788] Call Trace: [ 285.173732][ T9788] dump_stack+0x11d/0x187 [ 285.178084][ T9788] panic+0x210/0x640 [ 285.181973][ T9788] ? vprintk_func+0x89/0x13a [ 285.186563][ T9788] kcsan_report.cold+0xc/0x14 [ 285.191229][ T9788] kcsan_setup_watchpoint+0x304/0x400 [ 285.196616][ T9788] pipe_double_lock+0x8e/0x120 [ 285.201371][ T9788] do_splice+0x216/0xc30 [ 285.205705][ T9788] __x64_sys_splice+0x1fd/0x210 [ 285.210544][ T9788] do_syscall_64+0xc7/0x390 [ 285.215051][ T9788] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 285.220923][ T9788] RIP: 0033:0x45c479 [ 285.224818][ T9788] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 285.244409][ T9788] RSP: 002b:00007f633988ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000113 [ 285.252904][ T9788] RAX: ffffffffffffffda RBX: 00007f633988b6d4 RCX: 000000000045c479 [ 285.260876][ T9788] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000003 [ 285.268845][ T9788] RBP: 000000000076bfc0 R08: 0000000000000008 R09: 0000000000000000 [ 285.276824][ T9788] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 285.284796][ T9788] R13: 0000000000000b9f R14: 00000000004ce270 R15: 000000000076bfcc [ 285.294002][ T9788] Kernel Offset: disabled [ 285.298339][ T9788] Rebooting in 86400 seconds..