[ 34.805718] kauditd_printk_skb: 9 callbacks suppressed [ 34.805725] audit: type=1800 audit(1582739320.528:33): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 34.832690] audit: type=1800 audit(1582739320.528:34): pid=7209 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 37.774231] random: sshd: uninitialized urandom read (32 bytes read) [ 38.125784] audit: type=1400 audit(1582739323.848:35): avc: denied { map } for pid=7383 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.176578] random: sshd: uninitialized urandom read (32 bytes read) [ 38.978556] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. [ 47.168863] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/26 17:48:53 fuzzer started [ 47.387677] audit: type=1400 audit(1582739333.108:36): avc: denied { map } for pid=7392 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 48.073252] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/26 17:48:54 dialing manager at 10.128.0.105:44067 2020/02/26 17:48:54 syscalls: 2937 2020/02/26 17:48:54 code coverage: enabled 2020/02/26 17:48:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/26 17:48:54 extra coverage: extra coverage is not supported by the kernel 2020/02/26 17:48:54 setuid sandbox: enabled 2020/02/26 17:48:54 namespace sandbox: enabled 2020/02/26 17:48:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/26 17:48:54 fault injection: enabled 2020/02/26 17:48:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/26 17:48:54 net packet injection: enabled 2020/02/26 17:48:54 net device setup: enabled 2020/02/26 17:48:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/26 17:48:54 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 50.323187] random: crng init done 17:49:59 executing program 5: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000080)=0x8001, 0x4) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000000c0)={0x3, 'ip6_vti0\x00', {0x5}, 0x800}) setsockopt$bt_BT_RCVMTU(r1, 0x112, 0xd, &(0x7f0000000100)=0x3, 0x2) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xc12, 0x80000) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000240)={0x1, 0x3, 0x1000, 0x72, &(0x7f0000000180)="b2703a807237c8b9173afac6f55b1a039e0fc80d243a4a3c2f1f71d19658af3c34cba8de64b2ecb5470317353f724aa38856a9b1513d1f324d6d05bfefd1ea82cb986e6cd938361968d96e137cf3658a9d5442b4d7eb0c358495f64010196b90a485aa174f49657fc07c3972db464a8244eb", 0x1a, 0x0, &(0x7f0000000200)="4d95d10791aa9d8ebdfbca534a96598753b074fe8346d5edf048"}) r3 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x9, 0x82) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r3, 0xc010641d, &(0x7f0000000400)={r4, &(0x7f0000000380)=""/66}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x88001, 0x0) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x41, &(0x7f00000004c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000540)={'icmp6\x00'}, &(0x7f0000000580)=0x1e) lstat(&(0x7f00000005c0)='\x00', &(0x7f0000000600)) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0xc400, 0x0) read$fb(r6, &(0x7f00000006c0), 0x0) ioctl$SIOCGSTAMP(r6, 0x8906, &(0x7f0000000700)) r7 = socket$inet6(0xa, 0x80000, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000740)={'filter\x00', 0x7, "f6220d4dd335ad"}, &(0x7f0000000780)=0x2b) write(r7, &(0x7f00000007c0)="b519547ebea45e189892acf24f9c7874bafbda3e69ac87d9cabac974f508682e0194ce9d861c958d6e815079e215dba426a817593e5f4b36d769e82e9fb950fe65945ad8918d14b682f8e9a341c65060947143f8740c2d0b2c2d123721a3e328da32318c", 0x64) mkdir(&(0x7f0000000840)='./file0\x00', 0x8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000880)={0x9, 0x9, 0x4, 0x0, 0x8, {0x77359400}, {0x1, 0x0, 0x3, 0x3f, 0x26, 0x80, "ed5c3a00"}, 0xd5, 0x4, @userptr=0x1f, 0x2, 0x0, 0xffffffffffffffff}) write$fb(r8, &(0x7f0000000900)="c3d4ab6374a7a3e6d7a95adbec0d64ff1224f6a9e401363e54736b75db5196e7712ffc4b72d8c5f882c7e37928edce310c3f649c353bee4b", 0x38) r9 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000940)={{0x3, @default}, [@remote, @bcast, @netrom, @rose, @rose, @rose, @netrom]}, &(0x7f00000009c0)=0x48, 0x80000) ioctl$sock_netrom_SIOCADDRT(r9, 0x890b, &(0x7f0000000a00)={0x1, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={'rose', 0x0}, 0x3ff, 'syz0\x00', @null, 0x6, 0x4, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) r10 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/sequencer2\x00', 0x8200, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r10, 0xc05c5340, &(0x7f0000000ac0)={0xd2fe, 0xffff, 0x1, {0x8, 0x2}, 0x49d8, 0xfffffffd}) setsockopt$nfc_llcp_NFC_LLCP_RW(r8, 0x118, 0x0, &(0x7f0000000b40)=0x7ff, 0x4) 17:49:59 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000000040)=0x2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x9d0000, 0x10000, 0x1, r0, 0x0, &(0x7f0000000080)={0x0, 0xfffff000, [], @ptr=0x2}}) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000100)=0xfff) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000180)=""/230) r3 = dup2(0xffffffffffffffff, r2) ioctl$KVM_GET_SUPPORTED_CPUID(r3, 0xc008ae05, &(0x7f0000000280)=""/245) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.swap.current\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f00000003c0)=0x1, 0x4) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000400)=0x2002004d) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000440)={0x1f107533, 0x7, 0x4, 0x0, 0xffffffff, {0x77359400}, {0x7, 0x0, 0x20, 0x8, 0x9, 0x42, "969c46f0"}, 0x5, 0x2, @offset=0x400, 0x2, 0x0, r2}) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f00000004c0)) sched_yield() ioctl$VIDIOC_DV_TIMINGS_CAP(r4, 0xc0905664, &(0x7f0000000500)={0x0, 0x0, [], @bt={0x6, 0x5, 0x9, 0x0, 0x4, 0x80000001, 0x1, 0x9}}) write$cgroup_type(r3, &(0x7f00000005c0)='threaded\x00', 0x9) socket$rxrpc(0x21, 0x2, 0xa) r6 = pkey_alloc(0x0, 0x2) pkey_free(r6) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000680)={0xffffff, 0x5, 0x6, r1, 0x0, &(0x7f0000000640)={0x990a68, 0xfffffff7, [], @p_u32=&(0x7f0000000600)=0xfff}}) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r7, 0x84, 0x1b, &(0x7f00000006c0)={0x0, 0x6c, "2ff4442682761174ce4dbfbd69b70605b869d452d63734ff42326cb4cc81a39e7214400096be66d0e4f07a2adeeae5aa6279c92a513ccc8893db44525784a67674a9a7dfffb33a10f578b72c2dbb43562203dc1231755b7c7ae881a5c77c656dbc2704ba1f610c78fd78cc15"}, &(0x7f0000000740)=0x74) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000780)={r8, 0x8, 0x2, [0x6, 0x3]}, &(0x7f00000007c0)=0xc) getsockopt$packet_buf(r7, 0x107, 0x14, &(0x7f0000000800)=""/172, &(0x7f00000008c0)=0xac) r9 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000900)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CAP(r9, 0xc010640c, &(0x7f0000000940)={0x14}) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000980)='/dev/full\x00', 0x200, 0x0) ioctl$KVM_IRQFD(r10, 0x4020ae76, &(0x7f00000009c0)={r7, 0x0, 0x40000000, r3}) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ioctl$VIDIOC_DQBUF(r9, 0xc0585611, &(0x7f0000000a80)={0x1, 0x1, 0x4, 0x800, 0x4, {}, {0x4, 0x2, 0x3a, 0x3, 0x9, 0x3, "369696cd"}, 0x44, 0x1, @fd, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r11, 0x84, 0x4, &(0x7f0000000b00)=0x4, 0x4) [ 113.394084] audit: type=1400 audit(1582739399.118:37): avc: denied { map } for pid=7392 comm="syz-fuzzer" path="/root/syzkaller-shm421864119" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 17:49:59 executing program 3: r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000040)={0x0, 0x1000, "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"}, &(0x7f0000001080)=0x1008) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000010c0)={r1}, 0x8) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001100)='/dev/nvme-fabrics\x00', 0x900, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f0000001140)=""/32) r3 = dup(0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x39) getcwd(&(0x7f0000001180)=""/50, 0x32) r4 = syz_open_dev$swradio(&(0x7f00000011c0)='/dev/swradio#\x00', 0x0, 0x2) r5 = add_key(&(0x7f0000001340)='ceph\x00', &(0x7f0000001380)={'syz', 0x2}, &(0x7f00000013c0)="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", 0xfb, 0xfffffffffffffffe) add_key$user(&(0x7f0000001200)='user\x00', &(0x7f0000001240)={'syz', 0x2}, &(0x7f0000001280)="88b5661f252eb2a2e725b62da0b6ed1b346e947f1dfca1f9752c9021c2c1d9379e0877912bf0dfd2de39543d9e814669e04462c5f608d22283c4a4d5084116fd066d9ed57f5dd80f84821c1a03ab3ec37277d0342ecc58ebffbd146b1b51b30a46a030008ccc9ef8be6b1e2748ef7baa4fb888cb4eb500f5a18ca5ee3dd3b22a12dc8a6e61eeb21b785a38f0ae94f8aa4292", 0x92, r5) ioctl$KVM_S390_UCAS_UNMAP(r3, 0x4018ae51, &(0x7f00000014c0)={0x5, 0x7, 0x2c20}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000001500)=0x9, 0x4) ioctl$KVM_GET_DEBUGREGS(r3, 0x8080aea1, &(0x7f0000001540)) r6 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000015c0)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001740)={0x0, 0x0, 0x0}, &(0x7f0000001780)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002800)=0x0) r11 = syz_open_dev$sndmidi(&(0x7f0000002840)='/dev/snd/midiC#D#\x00', 0x80000000, 0x212000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002880)={0x0, 0x0, 0x0}, &(0x7f00000028c0)=0xc) r14 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000003f00)='/proc/thread-self\x00', 0x400000, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000040c0)=0x0) r16 = geteuid() sendmsg$netlink(r6, &(0x7f0000007d40)={0x0, 0x0, &(0x7f0000007c80)=[{&(0x7f0000001600)={0x124, 0x39, 0xc982d8cadd9e5c3d, 0x70bd26, 0x25dfdbfe, "", [@generic="75c67ab9b5f7d411a125712c8a27d759a22beb29005deedcdd8c209a7350592bc409512b38076888d4f69e32aae7dbf6c540312caabfd12406179b245b14ec64c5484153c97f5455978bd4768043f8fada7478c7b627996d1bc694ba489c5c4180abc1b6ccfcb160c43e0bf75f4f73276c87b7e6cdda7c", @typed={0x8, 0xd, 0x0, 0x0, @pid=r7}, @nested={0xc, 0x67, 0x0, 0x1, [@typed={0x8, 0x4a, 0x0, 0x0, @ipv4=@broadcast}]}, @generic="447878d16c7b83f712d1a1471a95d0baa1c75563c501566bc87320dfc8c0cc6b3454bb2848b6f15c64bd48fef5b2da6a63f38ba9c2824285b3807901123b9f4660a66d238755e2d0b27c11c855193903464793fbdd923bae34709c8008a46355cc88c7430e9b7975121c1c10cf8062fdb6c80399036931bde536f1a5b70d60b1585511dc06cd1f51"]}, 0x124}, {&(0x7f00000017c0)={0x1028, 0x16, 0x4, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x8, 0xd, 0x0, 0x0, @u32=0x6}, @generic="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", @nested={0xd, 0x11, 0x0, 0x1, [@generic="b6", @typed={0x8, 0x32, 0x0, 0x0, @uid=r8}]}]}, 0x1028}, {&(0x7f0000002900)={0x15fc, 0x21, 0x400, 0x70bd2a, 0x25dfdbff, "", [@nested={0x5a, 0x38, 0x0, 0x1, [@typed={0x8, 0x69, 0x0, 0x0, @fd=r4}, @generic="cd2391d38c8ea0bb5d3653ccf089ed81494b4642abfb4064", @generic="6e5789360eb2105f7cbed73bb0ce7316a0cb1e23b0a4aa70e8cd42cd7c4325cbc501d8c467b01524dfb6aa48967cc43c857e", @typed={0x4, 0x28}]}, @nested={0x400, 0x3f, 0x0, 0x1, [@generic="6785e9a2c35f1793fed4ca409934c295de3530ddb4dcad713da633e6c0324e0f0f9ba3f1c1a2db772e1e21dbbe44e58653f242572fa925f1667646da4536d3ad2089ee0c01c8c361ba727f6d96d2b94341671f9c1d91277e42aeb1f7ebb5349743ff97b01aca450e3aed0e20c345bbc764b98993c3a5a51cd4e6bdb89182368deecb453b55bcd012e18391f613ef194226b116921b3925949e52e8e71cfb2f1f20fc12858fc8ecd9dd98fa37db1617cc", @generic="d159b3f9af03", @typed={0x4, 0x5}, @generic="1deb025cab408bc81d6e137d366e1fde512355eeb56317ca36495e7048091a3ae55341624e6fc2daa244239af7fa035091dc7b65119b3743b488094057207a92e14b13c28413489f07d2e142ffd8d865ca39ea0fa459a88e512367b40b357e21ec4c9b10397cbfb282a37e97e8084f2e063b640be35d11afc5bf5b3566a222a47327e86d8fd7e0b8bb06f3a2cdda831a271f5affa2a43341589949ce2e58c264c84ef6bacaa85c55ae", @typed={0x4, 0x55, 0x0, 0x0, @binary}, @typed={0x49, 0x68, 0x0, 0x0, @binary="4913faa9964b7a428b9e33f71cd5a5550e15a550ab094f5aa7c480856049c1e019bbcbd640e492f1fc5ef9b59ee69b8d8dbf0f6d6c13f52eab0b26f83713b150355572b604"}, @typed={0x8, 0x51, 0x0, 0x0, @u32}, @generic="b5703b4fa23e703e204f1682011c95a9dba1b077b51a5f4cc8248e6fe039a6fe91f660809780f3c07ac33a1aa0d3df52ce921987d824df66c2b8778cb2e7a61a33467c10db695b8052b8d37cd8eaeb286a82c8604dbffb6b6420522f0edf4f03a6afa9a23d3bb808bc612dea90371e9fd65a24561df75dc95b7e650b36cbae4e5ac0531d9481da631e0d76f7406cfef54a898045cad943ff476f29791974f5587093be7557edacf3a7de2d6a62", @generic="2c4f7b1dc11a3284587b0b4effee6a9b423c27c758e7b7cba56debce42c2331241ac964d530fd5d894adbc416c33a3ad065ed249867427f6a6b9d45128fbdef4cc43d36ce2608249314151f381612e0ecda02a14a6ed3da13b78271eb38110fb95d16c6b6fc33b83c3af17025bdfb490e1b7b7c8440820661d22d8871fe4f73094c45d4bab59cc98ad743d45968c7dfc3dd0efc5c764edfdd5d635adfa", @generic="3d88353274f23492cab1291c86f325d17babe516d00f9a9eaf88bb4a2a1230e1df2114bb3d757f6c90c6a2850a0bca00eae91da86a6597649b3dc065e40e31798745d0f7773d102b8785c1812cbe8eea41e69abac28a8cc6a3c507118269a2fc93d49fa2d2689d71b30213930c84224cc515bc0bf5a2d3ee8b4b1ed828820891bb9d3bca6c8b281065ef3b1a260426fc60376760f6b064835f334f0218a3c77828962f6b0338c4d679ec29ecb3804de93a1557cd1579acfc8cbce085eb9d37d464dbb5d06551f68dfce33ca8a313cbd1dcae8d3741afa8cd74bf0e10b8fac54f1d6e76c736b01c1695c92efe7f56f7a980c919cf01b04f"]}, @typed={0x14, 0x6c, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @nested={0x2e, 0x63, 0x0, 0x1, [@generic="381b9d01722c239b31305b62c33ef89b83d010c1d740a2ab3b3136f930cbe04258e95e98920471f6cd4a"]}, @typed={0x7, 0x18, 0x0, 0x0, @str='syz'}, @nested={0x1024, 0x30, 0x0, 0x1, [@typed={0x1004, 0x54, 0x0, 0x0, @binary="f1d16c49ab3d76ddde8b705ad3e1eda4cb2a23f8a6ea6cda02526b2f6df15754a4d7d163520ebbd04c46ef461ddbe67c8625fa7186e07d313a39b0acf388ac68770efb380ce70c8759b02b6bb5a6568b6b8b1e7a38b63319e848fd0477970bdf7355397a108ca30eb81c1d9cfae8b27f6ad7250c7e72fce14617883d7b31017a445ca7ccaeefb7fd3b5da6c2cf691b56fa5e4bc3ec5436fb3083fa80fa7fc4641f1f2332ab614cd9a48ef44ac313eda79a7c08154ed4e5479bac68f504f9e38f09edab7eb82af467a3529678859bc5177f7b01a486348b4e0508c9e46e6d1077cfd6e69c6881c9385aba47a23051c0c346138267ecf536c99e956488130d78898d91ea62a4532017f6135ca579a23f202821b34c6abff9b4525df701207566f7b0952a0ee2c392d64099b6076c2e563b62d55058a82205320d5c7277ccdf5c133a14103b57209a3fbbc6005371fa9a2ed2190a8f0dac89deeff622df6ec83a630f8dd7e38ff4c128bbbb368950957033627ce6f4184c560f9ae12d828b3602d88491d48544e6d3f292ab9ae770ca341a1e0cd5d062de5bbb3500341faef956ced6474786d943214b74dd7f863dda05af0156f3870d6132b12b9a1cf02d00bb91bb654ee4c4db0c27f7447addb5120a9c8acf3cc9ec2ef12b17bf682c42b39a456e7724826e9f048dfe54c0f7b5502b018c33e01dd59c371b8b68053271256a2cd0c68feae1c5cda7aed0ea45694738b1a42a925d8fc7ee524752761fe3723ec3f139e38a8d0d6b34e6895627cc01b7bee10f2dbd1253ba5f200cf3d21a35a2a3c58c3a105cfece6604cbbf56d2cf79c72c210d7d459e0714fdb1b7e74967108b003e62b6cc8489686a6050f5c05b6d058e33867ecdfccfc47a27eba47aa7e9150b33df3903d31ca3558a284b5d71b289fe7e025a66c1170d2c42578e701d33ab291944e2b76e65b56b616be9c60584c159f4c1803d0c5d0a9372e2f71e48ba78043bd00413b06feace493716d8df7f2568e171cd57c0bd523e7f81f50eb68d4ef9329bebb9a42c2c88bd8237965d0a94a4ba3a10d6a49b3511f9d5bb7779b44a20af658c7f2276dba97fb2c9455ecd04a9d9dbddbfc60c695316c5ee3e4dd7419e50a84a87842e92a4decbfbbba98abe3ff2de69be185b703caf6dc495dd798695c7ab963fdc8c141a68ae2424daf9e8b747f3260693c76dfc6953d3644a5806581684b1d166b6fe2759563189898739acb38bcd75c538dcc56161716a26531e9ab842694260d30f5e312e57d2d0e24cea5b8c875b08052900c701f42ab985ec9d0eb95a7b0101d3d42c95c9880a4c05c534a8518e414d55ab8d40dab20068944e31d85175fe3418c6cafc328d8f7c1df4eb30e8506ac00acbfbcbc24cdbb804b63c66b6b32ab24ffdd967f2bf43d1ab5acf02fdca155f622dbcdd3131ec2be1dbec411454f7f01012918012967c29b6a0143673edb1d4a176c670e0c901ef8869f7bea0b9cbee04aecdf47a0148e96210db1a957978af46520c0a0daf55eef83563744c09c3a65ac4fda72215c0de05b976e4803276f7177d209a1f498e07c9ae4631d4ecd43a763ee6aebd1b9cfcfd31eb731378bfb8fd509e7939a4c74c7872903e18dbe1fa1e651b892d7221e5342dc87654bdfcc0f41b5103488d7474a8d8246ce9862a6f09f5c01ed4c4a381b10eaa8cfff98215fe858c13de3099954d4428ea75d517a9b7b5fc8200361f05f6c8d5afa64d44c3af40b16e76da77a48751d42433bb6d0e1594f3462934fe64b782b997cd78cb38df925567d710f3effac59eb1ba6c2fcacbc398a6a437b5ad85d69d6c7e20b1028383f4889e5a51f52df2711949245c9ba2ebaddc49bf49265869dbc41560771d2c842fc302318f97e394acc7d339a5a53804d544a06abaea93b370744af1a4f9b7549ab81f9cca0bffb41f0263a2a952a19730e9e07e1792b0a38924f19bf93d8e8c03d4ed0af2de9a4eda35fb98a7525cdb1b9a34e32e858c6b50f9fd31375137ced2e01f0aeca87afbd95eb5314910da5cca762823865c2befcc4b727c4d986b724993831f1daadac7925c5d65af813d58dbbd9d67b8d24201cff6603a0ef46f19166ded27893da0af0a3ef106215321e06e084147bdc48ee2de5c803bc1960fdd95e871e3b9eb02c53c1312cf799f0c0b271ef0e15cf8b42e6df03ffbb9857658047358a5a04afcb6aeefe27d55cac84e7f27162dd66eea19225a6ab3e467679eb7702925784ddd94d091784013c71b05eb228346023bf1b296a991e99907d2f4e206758d969bc67ff484c942e1b40b48d4ac4f9cc581ac13ea92ef14764bc9670710b3e16ea0fca86129debc89fdec5c807ed636f454ef76686fae7347eea469e6294989d226bbefdf9c02c0d792163476f5f5e0e8f162f0df5a912c28608efbf7eabfb72a500a7221a03747b7c3d7512106ae1f1b1bdbc53ba6d41d1dacd2dcd1156165b43144d23fe8d141342d598aa343e00f0cbd6b68265ffbeec7156f73e4b796b5bb659db34fc7e2ababcb8ccffc6aac14646bfaad523b0c94e57724981f064f8977aa3ddc19e3c557a5713a72db05a978ab9713d266553d2640040a79bdf5018ed25ec0be3d5516d7c1fafb5ae5e0a428892fd0962b9e094378f259716cc2327635fc0090635116c0b364cb6b9a863e2b3a1b7163ec72a57b44653700d17306a091f2731d2d34b64cb01936774451cffd08c609d76c778a55dab5811b1f83af65cdd7e99b3d3ca954197ff279ae8694037365da2b642a8ea7b98fe6b0ed9591bfebe8a681f343fd3b7fc9f7bee5d769d64adaf39497123c30854550da260f10a1fdb569b5fb363e7c6f7a88ee7605f88feb409c94cc3c1908936cfc2c6ac34eccb787b844c7db9045fea2723ae90cda1c12e75469ffc2442f44163ed5627f89cabf3f338d09b0a0bc1623cf0056bc6d075cb9ab0dd3791dd44b148b50dfc92c32b64b461d10585c5e7a62e57982fe3cbf5261419e1abe90d76ed0d7914257c35e148bf50caa3d6e83e284fe808f5ca48f6fe92b6e80a34dd04529bdd0dff32bde7637d22052ceeffa450cb4b728e8a1dd0f7b0c957797e89ab317b8ede76d76484be65ada69e4b79e1cf6bb6c3ea3cab1a0be898045ce25435cec74d48024132a9f39e5ceb02d6d6f5bc5d8bb5c3c31564098fb9113e35774864831ffce98b9d776468255be75cfc52e71a2d158fc4504f6ec2cd225aaaa866a14e36e17c08ecab6a6307c31cefdf19aaaa0722160a337be1978989e5907b8a58c9d6925a9c3056c1c5a750a3709fbf31b685fdb119fa4e59a046e33ddcebe68e8ffa015b7212238a18cebf5a4bb5201a59f2e94bfd839f021b46d7c0c462374ead5c93118b4f824ef149066fc693ca2faa0d4fbef6c28c90e384747b6d253fb061d1d86dfe61b39acc6445146fbf241809b99d6886bd6758909387590f530ff508671ac2a76733bd03949ea8e6fa994af719ece8b9600771b7c8679732830917567282f7119ffaea14fedd15b8fd9a728580f5bbe4f4e46109dd24155a8b2d593c6aa2e63ddc349b3b529c5ca30088dbcc075519e96c19d801eefcc48cba97baf8dc255086212dcdf87690ecefec4065c8d92f4abc4023090d294a7bf75b780815a8e08b2208f1f649a6bdb9b9587829d4a82408e7f0ee060b1f18846688e4143f68e6eecb39c5a4e5000a5725a3d38f0d675a60e470c63d53658270fad4ebefdd10af1e38b8fc0a8667c480c5144c5e624bfd60c34c6e078591452aa2bad52e0cf035484ba2b67fc9b42f8e873e876ca0773d9f4e643d5e5b999be6f1b4607ccd17b6202bb2122bca71a90d1ee6f92e4ca0870e9e9c9d47c6e53087b65de7a6c40b4f591eaaa8c6c2727c4e7f60ab58ff6f785d30088e8da0fcf901e2bd50365f83702869cc6851830f0a13050eebf894aef92d041ec3e55482dc0ad65e41f46aaa7e3c8e6e1a8f85b88d484e7e8a0361ccb651fba03d16660cc3734115bb07a310eb608d6633c155f83c2152fd17c583cb7cb3a0860271bf6ae4f330f1bcfb39c191bfa66f65462b56f67570b96ffe3154f8bb4f1aa89862175aa4ff9c4511c5eed3535d9feb394516827240048f85f70f36a951a4aa8384104d650c5f7d1624f4a689a11a1e33bee634c5ca51ec9ba40ab14f3299fc66c6bcf20c6a6dbd1766b1d2bfb171fe461d0ae3e79c11ceca7fb653a3a3cab42d7292327d6f4625967aefb2024e20db8e90dd54f71b708d81a403ba461bab3b9c5b46edd963bf111d2ac7dd66bef3a35af1e60168b116c559ffecec06d5d11508f50a5809660503f45faf71909437dbc789f33bb3057f99391e478337ac85efc257ed5fbfdb4785e075e4c3c7f1e68a420533128c60eb98308898ccc06561c73dae8a0d96ac7046543026a1ba8fd5214dd44bc787f3b9dd88f29edb7b1bc0377735281b8320186468ca56a57edc6cd8a10ef3044a814ff21dfae5399f9370a8f8528f9289ddb80c953ed78a58a2539af43a41ca06bd747941ce590d8e8a8f102942d77a9b4eae662bf49af97c88f84ee176c10427a04dfcca7eb112c73077af51bbaf8bdebc8801abeb1ec49c6c9fd54a8537130791bba497e26840755eac38612fd607f7b1f09e8a81d95c05f8c22b05407ad56507fb2bc19468672bdafc520ee49ddd032d21939261a60d17b8f80cef7a9e1776e06f234094e6be102d218fa2bcca7ae210ed266d446da0a1d2454ca234c42bdf207690754fee3203d070742b3f0e450539b111e7b408c1369ccdc34a4ca89d12959878eb032953a5d953ca75d0b0569dd645be483370db59d9264fbd3fb27069f1ba1bd63580b8911f09834eadd27645603c47952ed655b6f5d7420ef08ea0e576f58d9060bb9b2aeeb4d54a5f2f450b087a7fb3135008a3edefc54b70394cfb54beaca770ed4638972180a0f8d17603b3e56fc2b9521470571ba0e4683e11dbe34c0e08ab11b826311723695ad2ac2f570ec1d98c88e1e19f7cdfe74754abc259ae8c429543288e9fe538f1b242774fd2c50282836718189dc9327f19d8856924fbfc0348c549a0d26d157f71ad0b76cd1605ae2056e8fc3108a0107011c186529e7eda710eb3bc5d1dd197f9229d9f8e4193bb4d2d54f0f783cb76114077062c0f1b01c4a00fa717b1c6b854a4a1f317998cd89a74b9e7eda52b54690c735c1d7f8ecc9fb6a877efb8f897aa8f724ba1779a91cb0958aa87a95b8881b05ed721087cd03dfba6bb28cd14e088fe155d55cd49cdc712761af00002a98616b738c4e5f37251fedb246425670a739bcc7d03c927770e166c22a56fc29fa3fd1c0743a6036ab7e2e1b7e1001403740ab7ff93ffe14ce0357a6a79cc0b6dab24e959a3d05090228a177c60af9622bec1ffea60cfca80ed8ecfb176ded6afc2b67a178ddf9f8143a62e48904d1afe1ea5b741e12697d7121d51b640b7a7aab684b4ad2261adf81670dc47a87969dff678198386f12900b3cd04ac8e78132212de97a59aba133823a4492ffd5992b003ee439437bf918ca7d1b7b89f149141466c1b92624aea21bf4894e7096d47d81ed3fe844933dcc33a30688acd3c6b2d5bd66ea2c231ecea800d0d292afbd48a86c6c5889842f020d90f223388ec1751891600baf5deb85ce71ab84f6eca85d359dcb48d8e733e26e33d58a45aa3e296bce3f5be272f9f6cf7b6b77b3c28be60721a428c439b4b22410da9e79f330f049224e03ee5218041f87b50691f4f065a8ce02ff1c4139363f03b3e056c35fb066c0"}, @typed={0x8, 0x19, 0x0, 0x0, @uid=r10}, @generic, @typed={0xc, 0x86, 0x0, 0x0, @u64=0x10001}, @typed={0x8, 0x9, 0x0, 0x0, @fd=r11}]}, @nested={0x7c, 0x3e, 0x0, 0x1, [@typed={0x8, 0x72, 0x0, 0x0, @fd=r4}, @typed={0x9, 0x94, 0x0, 0x0, @str='self\x00'}, @typed={0x62, 0x7c, 0x0, 0x0, @binary="cf465fd2a07d4fe04bcf661f5db0ddce197b354c4d0d8a649e55fa46bf63b19285482a742c1a0f2a5e48a1eeeefcd38d20d0d4fcded9bb5386d433b8d263f2f9735b1b15a6640613f1487b13020c0f17394b07b891de7c8d2a4a4139802b"}]}, @nested={0xa4, 0x68, 0x0, 0x1, [@typed={0xc, 0x71, 0x0, 0x0, @u64=0x7}, @generic="11dc0846561ca667cc6a5a723cc9d300de400585a3bc52007858854a58dd420158a6f3c1f786334ad5ec8d1cc2776ac57ec0c946dc49874b31b4aab1f83248cab32fc94213d038dc28358672c8beea1ac4a0a2e804cbd845d24041dd7423fcb489f280ad4f7a3b7c341cd6f4a97930f054a66500f8b54dfdd4f6989843ff353e1423bb8c21ac68a8b3dbbd0e", @typed={0x8, 0x1e, 0x0, 0x0, @uid=r12}]}]}, 0x15fc}, {&(0x7f0000003f40)={0x150, 0x34, 0x8, 0x70bd25, 0x25dfdbfd, "", [@typed={0x8, 0x4f, 0x0, 0x0, @fd=r14}, @generic="14488401b41cebbf5acae03727814a48bd6621cbdf51afef5427935c1a77815ee8922bb7fba461d69fd5297e69fe0bd3d7c2c194592957516194e0f1973a92f32a957d5acbf3a948ce6da6e03153", @nested={0xe8, 0x0, 0x0, 0x1, [@generic="ebc5778707b7f708498f2add0e90641072b307925b8aa37f255045a60ca0327d865462cbe99dc52f1f85342f8ae55974a17c3ca593", @generic="3af2b36753762dffc9d4baebb098590d117ddb08465a01abe267a6685f485fa0cae567b1c4297714571414219ade3ae2d5c9b37ee1b16ec3f0f3b871238540381fe1922b709e2898f5caafa85e36c592cfec03c87a5a0e45c0e2d2f743a24378267fb0bcf21393cc080c971d657c65ca40665682682aceefd45d3d7f14d0b49b22d3e8a00916327fbd7c73bc6fabbf75d8754b2928f39dde51fb207cea4c7d3dc24d7e3dd0d819a902c722f1c51921"]}]}, 0x150}, {&(0x7f0000004100)={0x1624, 0x12, 0x1, 0x70bd27, 0x25dfdbfb, "", [@generic="565d4f1a482d54c50380174d3400884d8a41974e32f93f186f63d1fa9ccbb7111066136e465955400cef2368eb7286ac870f30b251e47d954b873dde366e3c8954e092ef76339939ab79de355698c90dbdf00cf9dd2a315997298b727003c18fe74a9c40d3422fd8c23cc73eaead0f86bf238fe3e7eda74263a3328fb35b5dc7484692d11125bb044ec437bd471dead7be13f251", @generic="e71aff2e64258f276397af2207fb82fda18ede5e72b050b50b6663912c31bd7e", @generic="d07e03abe73e887225df01da542bf05af1272b41f50d5cef15790c361341db87541d2224b5a58b58e18fe150e64083efdd37ef7361983434c9eac3d33d9393315693090ac62771d58facaa310d4c8b3cffcb412510654346b177ada548cb476269a978ebfb2dae60e06c77b1633d23423b93bb3025e16961c7a84f38f18fd3ff19b8e6463d7955d0de9d593215d106f69a858cc3337a4fa7157db4edbaa1f1a28228c48176d79e", @typed={0x4, 0x1c}, @nested={0xe8, 0xf, 0x0, 0x1, [@typed={0x12, 0x18, 0x0, 0x0, @str='/dev/swradio#\x00'}, @typed={0xd0, 0x60, 0x0, 0x0, @binary="106c9ca7d2483b23263032c0bed4b8eb5e802f7a9ff84a8d41eb8d0fc4791c10a4977fc8c1333c64cf97bdd526821fea2fa10cd2e0f05f96d658ddb00a1aaab083b362b5ecc0132e0a70676a34d65bdf2d56e31e007b9cd2e0a7b81f25e99c796e4bbce8ba1e9d46f5c9c203239d480152516448cc7867f2abd03da4544d291ded7cf74ab1d8418d4f3858e1240372ce213317c49f2bf7f629cc05c809e3349aa2285744bb775b91b6c886d4b5354c4763d5d11e8422caf1cb52af3799d883247209146c16f5b69f578ad79f"}]}, @typed={0x16, 0x75, 0x0, 0x0, @str='/dev/nvme-fabrics\x00'}, @nested={0x12b9, 0x43, 0x0, 0x1, [@generic="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", @generic="11a32688ee2a83c9ed4e6fde88941604922beac3592e16750ccbd805b2dee65aad614a02c8397ae86ff50d3a25cbe14522391a1843b7b92ce57c3404acc80e1db025ed941993ab69d7592f79529e703a36ff48492dd0e500653a443632c17e45a5a383d744ec7d76873bdcc9", @generic="4f4bafae6037", @typed={0x6b, 0x75, 0x0, 0x0, @binary="b5b1c9f2d801d0151ed4cb86e06b5f1510e02ee77ea5545881c95ec9180a4033e4d1410a76e103d6f5716e70707edc7e40c29f74b5a1e204d0fdd6b99f0e715c6ebf75e52b97cb8ad1d65d187053c17b1dc18ba034ad32c062913d80809a31ac06a1698b5a9afb"}, @generic="aae4a7344a22b4fe26a23373c63cdb57444e231547cab92475d40ed7755055755efb31d6a29d4d1a367e8beb226948762a429e26f22791996fd69c503220974c0295bd199dab8d9157c0aa81dbb8c5168375fea368547b529d4a375f1a13f1594c36c2474210d459472c338fe46987ffc44363dac184940c7f112d34fffb1308d2f2c797c249501a87b7ef60aa8960fba9644712b01fa54ce8e7bb50895f6de701e3397acee673770f2e52f4312103bbfece259aa0639197c7b94f466d3330415f6b84ea1bdeafdbec90baa850bec1b83ffc69bc08993ee981bd53", @typed={0x50, 0x52, 0x0, 0x0, @binary="68360c4f7b66543e7b1921aed80b68da537681f79e8bfb55c2279f7e73fc78aa1dca886280c637f28640e68c73819706a397487620b6b6f6c9e4a5120371cf2421ef73eedd7fa2616ed477d5"}, @generic="4c8cca114a01faea90b1766073937ede2e3f228d17fbc0cebbed2480613e22214ea1", @generic="efcc8cc874094eab54d4adcb697c029f8a8370a2d4ea6899c284caf620de53470f93da47f506ac47ed3a96873a00d801c6e6b84c74f90c4b1953029f5f56b7c485c68ba9694cca37e804a213a1cdbe641aaf0f00eaa0bb7b8d0abb972a4d609b56596e085b99e8adbf68acb9b480b16a6202deb0298e9eb6f3c86a0642e42c88c8f2", @typed={0x8, 0x17, 0x0, 0x0, @pid=r15}]}, @typed={0x8, 0x3, 0x0, 0x0, @uid}, @typed={0x13, 0x15, 0x0, 0x0, @str='vmnet07{system\x00'}, @generic="56c46826536488e89c67f0abc14a4cf5f0f623eaf23961a7e7203a4084ddca4a92e533a7f0321a01bb0d8ed7d9ac9e5169c1e067030610d87e88e1569415dd7f34c63defa20f3ec3732129e38540bad177fe85b44745713882cf410fb6188a26ca71523201391d9846b6c4d6e7b95a9724035ba4d2ea20869ea3d9fe847a171bce47fbc52f11bec71dd4333b022db5be17b050725743fb7514c2b93d4b7c93d55f5f99bd49cae02df42cd095e1b9b093ba3c54ca757373dfb93eabb8cab0cc4528312c3958fcd51102e25cf00a52c7a7821b424ff236ee96869a"]}, 0x1624}, {&(0x7f0000005740)={0x1b8, 0x22, 0x300, 0x70bd2b, 0x25dfdbfd, "", [@typed={0xc, 0x22, 0x0, 0x0, @u64=0x7f}, @generic="807c6777be7f6f16d435049dfdfb3cb0a0346b0f4498ca44c9813b96bc382368c5a0550dd225632e93acd9d816395973d644f001c7f47787a7df211f29ccb5cb9376feabe302a6800ee894119dd263c05c33e6d3fd8a4ef8e44003f18d9b802ad428c55be2e3779a902bc595f31609477193e5d21792f66a82c5c0c4289f28589a0b9ad4c33a38606a1cf282fea57e2f54499b21f24742ab9437988daf5e29d0dbe4f33ae1b35077271b2ec358d0e192b159a0f4a13f6e", @nested={0xd7, 0x57, 0x0, 0x1, [@generic="efbdd5a3a4c70cf906847092d7102cc1322b423993f16a239156149abfe69e7416b3971fc4b2112ebfff80317316e9e9ace1214470c6066321caf0aa813d415b9bbdfeef2d3f3be00672bfa5512ed1de92dfdfc6a27fa1225282f2de163ef660d3fc3946758acfd7b0e78e078f8c0ccb374b1943e5e0a1ec59ce97100a4aab8c13f5826f2060bfe0c8c9876f19902158de25fe488a8f1d75d840d2e71f59b05256d1c636ebf6df047b44766b65cbbdba5b6c4c15fe78569db99c6e9fb45ab133744cd61ea2cfe90ba61659", @typed={0x8, 0x41, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @typed={0xc, 0x57, 0x0, 0x0, @u64=0x10000}]}, 0x1b8}, {&(0x7f0000005900)={0x2380, 0x13, 0x2, 0x70bd2a, 0x25dfdbfc, "", [@generic="e4e12c42879d479628dd12a482853508062cddcfa1902d9545fe0ed4fd62fff2a63eff55e03ae106d0253e765694b74f80450ed995a176c7657287d415fbc43e421d3df77d126df8b0ec21e2d215b539053b9fc2f478e235fb3bef962703aae4e1229e2ddaf28616350f3c", @nested={0x11b5, 0x23, 0x0, 0x1, [@generic="c99df3223f4db70cb18b3278d705e01b27990c89cf9ca56e5e5ec42113d53b0e97bf8d1c629b69917bb5771b9a377d99d32b6c12c72e92af4391243075d0d6c8138a9ea1343b404da64aae0b2ad0e30f09101e8b0b2c8c1d5487e5699ce2a86b00bb838d27ccdab7309cba31560643c4f3bd785fa91909b2b661138373d31bb4599c0c9c88cdd7bdf7e2b9df27faabee1ec948d0ad89ef2548cb87d6642be706cd9ce0c3fe05ebc4", @typed={0x8, 0x6e, 0x0, 0x0, @uid=r16}, @generic="015725c2cd9360711adfb6c51576488d865af0b509079254305d77b9c3d13749a2ad8955239abae317641c65071f5c9691b35cb45e81aa12ef87b5ecb5bc12a1211f5f4d096fffe2f15d959d089ab85bcbc76dede50af88edf3e3ce44bed6c38ea97ab314af8789e68ae6348edff8116a305b4514c8e2060189be1df1b4b8c2803283f0c25e0f6a35ee0727890e47e7efe0de0e012be17b297b7ab61ad652a77d5b23ffc9f2b68fcb10a7416ac71fdbda96ecac7c4b00eda5eed03c5ad10a03576cc71a990b077d4ccf52f082b0cffcd1fe273cf0e", @typed={0xc, 0x38, 0x0, 0x0, @u64=0x1}, @typed={0xc, 0x83, 0x0, 0x0, @u64=0xfffffffffffffff8}, @typed={0x14, 0x54, 0x0, 0x0, @str='-#.eth1]system&\x00'}, @generic="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"]}, @nested={0x1010, 0x6b, 0x0, 0x1, [@generic="278569b9e597e19c2fdd9452d7f4ae1cc682905211ec9f7b222f97deb3dc63542c2ef1286935931436b5c37241c5088171c33b69e0af587c8dd8a0a6155c76f35fbd98db6896a8e3d77fa94ad1d3fb6d54255bc7b397128f5b4545797782de824d461f84e49ce336360daef9f3c7194bde3ecdeca70e6b01f7c6d199ef0cef76c0b2d5570a6d22f6f5980326c93d1d03d4c51574125133f316db347c9701b711646c79bf2a7469baa6e939f028e2316257f134694a754979009fc44dda64fa5dd3b3f1a034f3a8dd587ac41128ec93a9bfa3b51dee21f7655ac0f74285476d1770c81bc93eb2c4afc06cf20407b1e4680091163e893edc84b0522cfb1a704b0a67624431fa35ede2380865ea9607c795c78ec3915255fa3cb75241e5e902e843debbff6ea38c520244063d1670eb47e6b8fca347b78728d7a01a013904fa623d215703386181a14a42646785a613bd456b797b9154b13d903df22567f98027d3dd58d6ca2d3a72713c90afbadfaa4ab4b63f60137baf3d9ecfe273585bfe8f0e07fa5811b2aa5bf11dde77b700ee6c6de75a09e4463cf0db899b5a3d67c56fb9483fff0e4553daee33b036e93fdef059e3340a517e12fd23e4692eed275dea9b896e8a7ee64d920fa7416f974a3dd6b4554908dc82be53cda6b41075b0cb313ef25057d90754326d1e3a1b0e24fac7b7a64f50e4920af241f7a0a427345296b55d7989a205a2886e88d94136aaddbd79f3da4d9ae379d4c2eb43889932067b3de2fec13ebc293e5ea9f91a7f1883da85c94058e7cd4829f7241af1ea768a620f07dd3be1cc452102f6f11e5a292cd0d267c9254716ccf847cb33b2567e4489e4cad4326029364e6c6ed244fc5ba89ded556eabe8b7cdb595a1d36f639743fe76e2a767c9490fc373549354b51d647f00d1426339c00b26e8cabe858d1376e2cb2a7f35727bef1fc75a32e62b116332c3dfa407b2a657e236337829ae6b1d613da003b9eeee62493430926221b541a9c9d9565a328d524e8ad578da5ea43ab396662aa0134aa5b44866a9dbd9b2cdce060307c46a2b3b48494952b6b210db0b2b23200f7b59fcc4992a3191cc0965b4eda691e2d4174f1c890d4c271c9aa53b912ce47a828d8b562c3db054b185c6af3ae1971caf5fb48f991ea13c9fc7859b4a4ee50a969992f7e964171ff99b5bf363a01d1cc41fa8c9d15422ec38ca75363735acfa1f7d04ae3150301d495d46da50728e6685b6237305bfafb72dfe43eb7ba955dc4e7409cffa9bdeeae04ede2ab67386ef1f5172e6648e55cc59af80a1a158d57bc5ba6156694c31442ca0d1bb4e45a6118a23b87f5dba7f99e0ac38360f1cb66f35ed18c91fc7e3330958b6d2187c0016349d2b011816a4ebbe1f444fb0c332670ddce8436c694d30da4d10a79bf1700fe74f3a803de4c0e6439e2287174602160abd06297cf97f3cf6910035ef602d718e8d5620a902591fb82af3013d5c3110c921aa5ec4cb7de37159705a91db35c1fc40e058fde14d25047cb704a18a387023049221add33ab0619a8e3c41999ec99da18cd3ef89093e534b321150dc29bf2167a81752aa9558971688ef2a118347dd9852c79a74d9ca4f4fd884bc4f34cc22aff5821cffd92ecfb1d8c9b5bc013caa979e01f3148cc9606bb1ed3194ae67bb657274dc55adb0f6857f53096a7e1d9291b3a9219cff87c37029b5862278063bc17225ed30ff7cf48949268c7ec79f2602a2ae6af23746cb4d562db5bfe4ca6044619f55ab6b5a09229f4521f3276b281903d10d2beeda44512fdcd11b27e28ad76f02da70cbebf8a6d0e566bb4db5bc62a03c5df5232da814f23dd5f2191c60f0d68b503b657bd4f9d4bcda93b7639d1b7035343da5db88ac0d07c0bb7b480ba1f429bfa7bc26d8d14abd07a94fa29c5f4ddb6a008aedc03ca6b95f61a81922996625fe211ad647b9ff20b7e2befed7708432249ed1b2f33c52191c0f8b05d569ef7e044ac98a4f16ff1365536be32cd63e8ea1be3c79f6554d23179ac698d53c8f87650a338565bc5f148d4eb07386642f44c8fe41e57a6bbcb688b6649d9b9640e5fa52b948e5094a7a281589fdbd5f3477e49de72c7b3874c5cfe15a161430d19d4949dc1795a9780da03baf041bd22ac62eab78c40989c4409ef66eed26896f6c1e3f6f1a7b150d7d21772cb1064357ccbc5a09ab9730dce0021d2b82a2d52bbf0441292c865ee60abad6094eba8cf2efa2f526249b194984800dfbc540855edd9e816d80289853a8f831cb63974622320d7f8effc4fa5962030abf5a60a289c9d4ea3c807ec17295198dd337a779ba0f285740d3003bba3c7ce9f3871f82ce48fda182430b6497e3f451d18845b5c2ec605170cd06071ba19e9ec48fe8bef8ec62db6e9d1484918ebdb563633a62107f116f4887d097cdb0f0b70ed2db2f7b81ef5e57d8fc035ae7c80bfd4236ed5ddb59d31c0997be8e07c95ce1acacb2e15177beccb7de54012a81d11e05adb232c5b2d6133d834696a9a24fa26b6a8e46061bdb5b6e4a89ddcdaa1c14007fd93390091dc7328ba4cb94a0997e6772786945fcbbd7fe35e156695ecabc5184458396b13b87f47add8b9cca9fa169921b2c489a0d5030473a5f6a78a87823de43576c088c5cb1d2587424c31f13563a0649fca2d96a86a595dfc01d51c07cbc00dfe6bff718e49571ff478833a933277d040a4a8dd315cdd4f895d0334d90a290b70286a27d0aef186b589f7099dd2a3adf81931c77489f51c5234aee4160ee359963edecc92fdaba3ef1f065cf86fda0870ea02c459041d0b78593afb5e5425f61a020c0114a154f1c76f65411d2ab256c6126225d6c2097d2f35a34400e82eb40830fb437c20d2b7718c4486af3423d3a98cfe55b78fae25a24f853c329cf99d20f055dc1d6d9064065830fbab097bfbe2de2c265ac3cd51ff3a929973bc7a7f04de2e4e85337aaa6264bb9e0d08256e2ccdf8e531c9df2ea2bd77aa3bd3cbce15af412d259b90b7bfd61e6959fad4db075ab78a7d7c7dfd5969cf0d1199991d30557ac8502b68276e2dd48d46251e7bfe328e8249e427c7cba1e918163c01a6ca60071b16e2f175979a2ccf88d16016d5584f323a6a242c164896ad431244c6ded00211c3c42f8b3c92e0949a10377ff6e4d296d48f04c4f577ec49d76ffb7afb066e00045cbfc0c346e8636d56711a85e42a2041cafad3211c7c7dd57886d12ccb396f064733c3871921ec428cd7ad8a35f7d514b469eba34ce27aba45652bc4b07186d2c10c7934adc06259e594b1bc26e5c35bed934ed08718051f09ef59b1800ffccfd6bcadce8508bd544eda8f8670bae9cc7a738d427f869bf8e83b41b95a2f3ccd663349b8d7b7ae50d4b83c3fd354f811ce396d8251976e71478e0ddb99272aa327c9273762f1b58449102d6d0c12fabbae30decd5ac9a9a58a8d57d711eafdc9e7bce184759bffb137fec6207b450a1f8a98e81d1211befd6d16d6e75e2e0a5f5fe176785839cc00f386d490fc66ba7c2d122b8d11aee8505a1e25ebf66660e02b9f094d78b27f8c5f404c2fa3d39f5cd1ac492dd67bb17d9651f142e01bfacf4351a05d18161a5079167efa6e92ade8fb6395f8260d47fb25e67dec58f28ad2c05848fab9a9eaea944dd615c784ca8aefcc74d26f992ec67fdbaeb3b827fa74b0df6aae45d8253fc160a57c13b5e6bec943dbe371d9099582f2e2c071b4370a9f31f519870625d02cbbd4ceb7afe6bc6b9bd5994e03ea3b5a71e92c85af7265a2324fc5c35d4267fd4370dc07cf71fe7089b861ca0c6561feb8150b9b5aa82e2648a33378f8c6a1caf8ba15dff71cc7a9166faf0c1fc7c37d06046561a86aa5b04248ce3b8b7ba9d2482e31aed89b76dd5d4ad047655b65aa10b73a1bc4b6d5e454704961aee51d7ec61c686a78a04507f36aab3690c8bb8df60abc36befa724e4743d34a960492ddbd274982125664f37f77f8e3b5692c954ff55efc80667208869028e8ca975822a5ed52beffd709d7955dc0d703715ad61f38ec73c789274ab09fbbbac30675379a6192ddd879c56f83f0772ac3adadc6a29d70a572bc3df28cdae5056e1b966d308d18b856d8fb748ad5420c01c06b35587095303e82b7b8e4c08359a05dcfc01c2e0012590b5008e112d6edd86c4c474704f0ebf49f58ab1e484d6a7750a44c8e3e95c675171291a38b22ca04e1aeed1ca204450cc482fae2df4756aa70ac8bb935e7ca69ba38ef2dc4aa659a0cc337d013b758d98bb3400484bdc20cf99475c78dc35d06706516b311db030b547faac6ad2e4368429801f977e037264200aa442685f140de851b366455f5099371a9b49485679c71a65669f7d032bfc65cb369e0f1c5b70c93843413a1c7c12ae1765881d3b91fd002a8e0e2d673568fc09b124edcb003246ac383de66377c30acc728dd41bed8a7cd171fe1089d451426b435acfc03536bb7918884f0e24d59418cdb1ce61b3329a953bd759eebe6ec54b91b6e3819fac972843db7201c7866ddab7ecfe6380ccdcc2f639f58af13083dacfcb318a6d2b358ac8701ca16741ce3a73f4eb059fd8fb65496cd1228efd50e5ab1db59b43bc9201ed08c1d4b30d5db1e64d5cb873cdf6c6b2ef397f7a801fa16a8bc2b86dac7fc3cf8665eba376ee84c9ad3191df52496adb9f69ac3d9bd2f6854ec8d25603febae719873f00ee9cf06beb9882e6bf69ec753f49fe160b365b9c7e6336e03134ef3a13a3f358e15606d6a93fcb67c8ce0e8047d7550bcee99b792b0fc5c5964e7f6038c19674c021dc6a5de759bba8572b20767290c3c0f1e59fe725f64054d9b3c8f08c4cdf671a966b994997c79c5743e21b16dcb79a58be77a3ddbd5f23d014ea18e5c926d31c273e1f7e20fa322042313f971e322edae680d11adbeb1c23d402feaca1c4cb0cee04a6d689b6300a5e5777c0728220a7a143457f71722f8f43129d8c913e95b1a56cb471b8836e38214df53d5cda900a5e74c74f814828cd85d7df5d16053e459311b9998101623731a8535d0d61aebbb768b20998e3517c64a38dcb09fa5889a3c0a593199e9e33ade7db8ef2e70ab65783c9673f1d894d5bc9bfe5a39fe33eb45cd8f4f0ce9b65343885f0c3c2f229b27eb3de0f326e1a3a409df8070a52c896064b10464aef176d17de3b33fa94cac61ed2bcfc67a4fa0a9266d5c229fadb8c2ee73e9fbe5bb9405246f4b848443251347ab5a50890d49a851d3893ee66b2be4795de6fbb5f4e5e2218801a3123ddcd4b2ceb7f5241de598018a20ee13cfb4d7455ec086667ee95d3128780f206375048d3670bbf71a923e6a686e5471639755311a633a30dc4cb1b6c8c4b0003e0425c503611651a967bfcbff605e3486bc24b722acf4e24ebc3becc6a4e478919155f424407ad37ecffa1c4f5c44e30e92fac54b7a871deb6c5d074b05a074b3e34c17641d6d5309f20b5a9b042ff44bc9da5e081db0c1350ff4a023e5f23be84a83f1e91619d4e5f35bb9d71943ab177f360af44be627cd8f6d9a94a36a2dc494de4ce1e674949aafe869f1e3c22978436b1b754a3bbd1906f49dc65eccd6055780b921d1ed0f24bf353f6394c9a9e4a08fb73451d6ed69f55e25c734361d8012ce9575aa40509dfaf97e3aef4db53ff472a3386a628a96dffd0f2a866cfd2219b35994b2c5c3f1ab7855f5f66e70d9da2ea926b2fa716b58c3efd833e80a0d5b01830ce05567421afe40135b31f1c2b1f61da703143865dc8ba93dd2834", @typed={0xc, 0xd, 0x0, 0x0, @u64=0x101}]}, @nested={0xb0, 0x85, 0x0, 0x1, [@generic="e5f6d12c742bc52ad70022c9635d05eeefb8f1abe9322fc4450d51ed15f3058ad30aa33164f461ca04d99927dfa819449d69529662d9a093c4d480078818abd243f669dfa56948270fdee07b84a5b3448e2c7f0af377e8bc067df691d915910646d9ee08ff19f6722c082d5a2f2e7f04cf0c15b251ff83", @generic="27837944b9fc3ec451c9bcd983788b8811dff3db637d96296e0777fa9da5931c76f68ed217a988a6191d1ae72fee4a22b3ff66a5b5"]}, @generic="73380987157f6cfd7918a7ab195ed11c9f3773bf7cb13aaa769072a4335e1c45f69f8965a5d243c7641c67d6fce9764c4c59c37322dfdde15da2bf652f0ba2417f6db47dda06cc0049eb613650a4c0f123418b6ce1db7ceafd487e8e1e6b253d1b5f68379ccc3e35efa905f2d0fa4dfb204394dfdc894eac0cf8e8d23fcdeea48fc4b0", @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@rand_addr=0xc0a0}, @generic=',%']}, 0x2380}], 0x7, &(0x7f0000007d00), 0x0, 0x404}, 0x1) r17 = semget$private(0x0, 0x0, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007d80)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000007e80)=0xe8) semctl$IPC_SET(r17, 0x0, 0x1, &(0x7f0000007ec0)={{0x1, 0xee01, r9, r18, r13, 0x43, 0x7}, 0x80, 0x100, 0x0, 0x0, 0x0, 0x0, 0xfff8}) r19 = openat$procfs(0xffffffffffffff9c, &(0x7f0000007f40)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r19, 0x2271, &(0x7f0000007f80)=0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r19, 0xc0385720, &(0x7f0000007fc0)={0x1}) 17:49:59 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:49:59 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x2, 0x3}, 0x6) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x40, 0x3ff, 0x8006, 0x0, 0x4, 0xffff, 0x1000, 0x9, 0x0}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r1, 0x8}, &(0x7f0000000140)=0x8) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x4, 0x9}) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/keys\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r2, 0x40405514, &(0x7f0000000200)={0x6, 0x5, 0x5, 0x8020, 'syz1\x00', 0x200}) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000240)={0x6, 0xffffffffffffffff}) open_by_handle_at(r3, &(0x7f0000000280)={0xf0, 0x9, "1cf3c498a5039a98dfda4293fe65ee06893c49f40e2d1cf13d65d11ee590ab2a4f29b566e2c8b155ebddc2d800122a8ae94963f0c1b1c08b309cfc56c7aaf4a9b6285c38913f89626a5071c76b47909386b47c614fb01dc650faaf465bb461e2f5d0fc82cb0237bc9cce207e078dbcbff8f8bd738456690e2b44abd3973eab73a9e6dd80a7a18a1deacd6a59a3b91c05ba1071b007c3f2da6b920f51e4c24cfca92b6937b5b1cb0751e576e1639420c6b08e90c23389c477a49d10e194071292fac95c2b5b1f27fefac41e0aa95bd78fcbdeb589e182922860176ad80dbf89e21fc63e96db5aa429"}, 0x2100) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000004c0)={0x990000, 0x100, 0xa89c, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x9b0950, 0x7ff, [], @p_u32=&(0x7f0000000440)=0x6}}) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000540)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r5, &(0x7f0000000d00)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000580)={0x714, r6, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x3}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2ade}, @WGDEVICE_A_PEERS={0x67c, 0x8, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x8000}]}, {0xa0, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @local}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x3f, @remote, 0x6be9}}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "0e6f21f80da8567b0b79aee5ecf7ce1c64e418b096b39fdb73e6d9143ee14984"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x1e4, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "d6094efb6d9bce53f1d481c2b9336a81bba9f6a60453556f9ed5b912e6299742"}, @WGPEER_A_ALLOWEDIPS={0x16c, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x17}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="a352b4377de52d4c9edf63d05436ccdf"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}]}]}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5335e186ab1f9e0d87b80b5f87259f6d313e29c9ef497b111eca0a7363229273"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "c0df68535eb5849b7f42673c976c199a3a65e08451c1f099864f8ae9159a579c"}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e24, 0x1, @loopback, 0x3f}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x3bc, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0x1, @remote, 0x2800000}}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr="d89b2d8d7e93d64082f0ea4fd8942ac0"}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2a}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x19}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x35}}, {0x5, 0x3, 0x3}}]}, {0x124, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x1c}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x37}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x39}}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @rand_addr=0x2}}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xfffffff8}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x714}, 0x1, 0x0, 0x0, 0x24004880}, 0xc000) r7 = syz_open_dev$vcsn(&(0x7f0000000d40)='/dev/vcs#\x00', 0x20, 0x22000) ioctl$VIDIOC_S_STD(r7, 0x40085618, &(0x7f0000000d80)) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/snapshot\x00', 0x40482, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x81, &(0x7f0000000e80)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000e00)=[{}, {}, {}, {}, {}], 0x0, [{}]}, 0x88) setxattr$trusted_overlay_redirect(&(0x7f0000000f40)='./file0\x00', &(0x7f0000000f80)='trusted.overlay.redirect\x00', &(0x7f0000000fc0)='./file0\x00', 0x8, 0x1) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000001000)=0x3) pwrite64(r7, &(0x7f0000001040)="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", 0x1000, 0x7) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000002040)={0x7, 0x79, 0x2}, 0x7) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000002080)={'nat\x00'}, &(0x7f0000002100)=0x78) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000002140)={0x1, 0x5, 0x93, 0xc0, '\x00', 0x278}) clock_adjtime(0x2, &(0x7f0000002180)={0xc1e, 0x5, 0x4, 0x80000000, 0x402d, 0x4, 0x3, 0x2, 0x400, 0xf6, 0x100000001, 0x0, 0x4, 0xe744, 0x33c8ef3f, 0x2, 0xffffffffffffffff, 0x800, 0x5, 0x9, 0x2, 0x8, 0x9, 0x7, 0xcb2053e, 0x2}) r9 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000002280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r9, 0xc06855c8, &(0x7f00000022c0)={0xd, 0x1, {0x57, 0xfff, 0x4b, {0x7, 0x20}, {0x5, 0x2}, @ramp={0x1, 0xa85, {0x7, 0x5000, 0x2, 0x2}}}, {0x53, 0x8001, 0x639, {0x6, 0x20}, {0x40, 0x3}, @rumble={0x2, 0x2}}}) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000002340)='/dev/snapshot\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r10, 0x40a85323, &(0x7f0000002380)={{0xfc, 0x34}, 'port0\x00', 0x4, 0x400, 0x2, 0x880, 0x9, 0x156, 0x8, 0x0, 0x0, 0x4}) 17:49:59 executing program 2: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x5, 0x4, 0x3, 0x401, 0x0}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={r1, 0x40, &(0x7f0000000080)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @empty}]}, &(0x7f0000000100)=0x10) r2 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) fsync(r2) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendto$netrom(r3, &(0x7f0000000180)="7a9683f70e21435fe89b08a6ac880be534434fd6dc79fa3a7f8af265e2a4ca65cd533d811eb9cda5661130c29111a74a594dd45ca760a94f5e50700b8ddb1fff9c3f74d31b32580c688b5c5d96e6cd7b2e81da283570ad5cf35292b197379275dc2639c6783a1887caa7327d1c554fc790e30b4f3fa9fd232ce5284110d92a91741a4b84d2750c7b81f546dc0615433760556fc3cc8fd3f5089d98f2e73365c4ba88b5912a861564bacf2ccd4a14874d632a4401167f7872c0f81c55f135ddc11fba67f533039808565d975b05723004d830741981e6e57c06b34b0fbeda631b0fc4fe78486f5da356c117f3ec198c", 0xef, 0x2000c0c4, &(0x7f0000000280)={{0x3, @default, 0x5}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000340)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r4, 0x403, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x8d45}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x81}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0xa5, 0x8, 0x4, 0x10000000, 0x2, {0x0, 0x7530}, {0x2, 0xc, 0x1, 0xe0, 0x98, 0xff, "2e0321f7"}, 0x200, 0x4, @offset=0x400, 0x9, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000004c0)={r1, 0x427d}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x66, &(0x7f0000000540)={r6, 0x401}, &(0x7f0000000580)=0x8) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x400100, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000680)={0x0, @local, @remote}, &(0x7f00000006c0)=0xc) sendmsg$NL80211_CMD_GET_SCAN(r7, &(0x7f0000000780)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r8, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x80000001, 0x3}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x28}, 0x1, 0x0, 0x0, 0x4040000}, 0x400c000) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r5, 0x800443d2, &(0x7f0000000800)={0x3, &(0x7f00000007c0)=[{@none}, {@none}, {@none}]}) r10 = dup2(0xffffffffffffffff, r0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r10, 0x10e, 0x2, &(0x7f0000000840)=0x1c, 0x4) r11 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r11, 0x4c80, r12) r13 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vcsa\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r10, 0x84, 0xe, &(0x7f0000000900)={0x0, 0x80000000, 0x8, 0x1ff, 0x15a, 0x0, 0x7ff, 0x54a5083d, {0x0, @in6={{0xa, 0x4e22, 0x4b, @rand_addr="160a2903b99e32eb13e78362b739d44f", 0x3}}, 0x0, 0x20, 0xffffff00, 0x800, 0x3f}}, &(0x7f00000009c0)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r13, 0x84, 0x6c, &(0x7f0000000a00)={r14, 0x1000, "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"}, &(0x7f0000001a40)=0x1008) r15 = syz_open_dev$sndpcmc(&(0x7f0000001a80)='/dev/snd/pcmC#D#c\x00', 0x5, 0x840) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r15, 0x4122, 0x0) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b00)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x34, r16, 0x400, 0x70bd2c, 0x200, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x3}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) r17 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001c00)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$EVIOCGKEYCODE(r17, 0x80084504, &(0x7f0000001c40)=""/182) [ 113.431409] audit: type=1400 audit(1582739399.138:38): avc: denied { map } for pid=7409 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15700 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 113.841048] IPVS: ftp: loaded support on port[0] = 21 [ 114.601769] IPVS: ftp: loaded support on port[0] = 21 [ 114.659683] chnl_net:caif_netlink_parms(): no params data found [ 114.712569] IPVS: ftp: loaded support on port[0] = 21 [ 114.756091] chnl_net:caif_netlink_parms(): no params data found [ 114.832215] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.838802] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.846497] device bridge_slave_0 entered promiscuous mode [ 114.854647] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.861281] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.868340] device bridge_slave_1 entered promiscuous mode [ 114.875918] IPVS: ftp: loaded support on port[0] = 21 [ 114.896141] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 114.939550] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 114.982404] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 114.989667] team0: Port device team_slave_0 added [ 115.004313] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.011435] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.018443] device bridge_slave_0 entered promiscuous mode [ 115.027790] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.034235] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.042188] device bridge_slave_1 entered promiscuous mode [ 115.048450] chnl_net:caif_netlink_parms(): no params data found [ 115.057906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.065156] team0: Port device team_slave_1 added [ 115.104857] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.111278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.136510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.147674] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.157781] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 115.172463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.178721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.204030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.230085] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.245198] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 115.252695] team0: Port device team_slave_0 added [ 115.257952] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.269232] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 115.277652] team0: Port device team_slave_1 added [ 115.288841] IPVS: ftp: loaded support on port[0] = 21 [ 115.382577] device hsr_slave_0 entered promiscuous mode [ 115.420388] device hsr_slave_1 entered promiscuous mode [ 115.465469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.471765] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.497035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.511310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.517548] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.544182] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.554597] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.562795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.585946] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 115.624103] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 115.649903] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.656369] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.663447] device bridge_slave_0 entered promiscuous mode [ 115.675731] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.682231] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.689145] device bridge_slave_1 entered promiscuous mode [ 115.736324] chnl_net:caif_netlink_parms(): no params data found [ 115.737419] IPVS: ftp: loaded support on port[0] = 21 [ 115.793569] device hsr_slave_0 entered promiscuous mode [ 115.830457] device hsr_slave_1 entered promiscuous mode [ 115.917283] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 115.928282] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 115.936201] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 115.966983] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.011786] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.018534] audit: type=1400 audit(1582739401.738:39): avc: denied { create } for pid=7415 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.042922] audit: type=1400 audit(1582739401.738:40): avc: denied { write } for pid=7415 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.043177] team0: Port device team_slave_0 added [ 116.069269] audit: type=1400 audit(1582739401.738:41): avc: denied { read } for pid=7415 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.099316] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.106989] team0: Port device team_slave_1 added [ 116.202341] chnl_net:caif_netlink_parms(): no params data found [ 116.212238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.218501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.244848] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.275811] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.286103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.311475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.322200] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 116.352386] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 116.366310] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.423603] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.430312] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.437282] device bridge_slave_0 entered promiscuous mode [ 116.447043] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.453483] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.461161] device bridge_slave_1 entered promiscuous mode [ 116.524066] device hsr_slave_0 entered promiscuous mode [ 116.560408] device hsr_slave_1 entered promiscuous mode [ 116.601448] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 116.609579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 116.647635] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 116.663891] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 116.735565] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 116.743811] team0: Port device team_slave_0 added [ 116.765493] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 116.773023] team0: Port device team_slave_1 added [ 116.785630] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 116.792586] chnl_net:caif_netlink_parms(): no params data found [ 116.864097] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.871175] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.878081] device bridge_slave_0 entered promiscuous mode [ 116.895347] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.903859] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.929272] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.951039] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.957400] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.965212] device bridge_slave_1 entered promiscuous mode [ 116.986429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.993324] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.018746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.030166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.044645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.057993] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.070258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 117.078372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.091203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.102533] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.132870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.141314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.150862] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.156936] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.176726] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 117.184299] team0: Port device team_slave_0 added [ 117.194292] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 117.202551] team0: Port device team_slave_1 added [ 117.254687] device hsr_slave_0 entered promiscuous mode [ 117.310368] device hsr_slave_1 entered promiscuous mode [ 117.351059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.358297] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.373798] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.388680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.408737] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 117.419236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.427736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.436344] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.442908] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.452562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 117.459697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.466835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.476329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.484459] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.490878] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.499201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 117.505500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.533043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.545017] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 117.573059] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.579380] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.604937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.615694] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 117.623657] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 117.633985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 117.641115] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.647555] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.655417] device bridge_slave_0 entered promiscuous mode [ 117.673288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.688181] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 117.696596] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.703454] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.710737] device bridge_slave_1 entered promiscuous mode [ 117.732006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.739036] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.748038] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 117.754398] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.822563] device hsr_slave_0 entered promiscuous mode [ 117.860328] device hsr_slave_1 entered promiscuous mode [ 117.901135] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 117.908442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.918849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 117.931346] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 117.939239] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 117.947749] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 117.957633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.965541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.975359] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.981728] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.988955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.003165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 118.013709] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.033055] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 118.060651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.068476] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.076281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.084103] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.092074] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.098406] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.105350] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.125275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.143992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 118.154575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 118.161772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.169467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.177495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.185301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.207364] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 118.214632] team0: Port device team_slave_0 added [ 118.223313] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 118.230974] team0: Port device team_slave_1 added [ 118.252331] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.277954] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.286594] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.304116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.310676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.336208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.348023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.374176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 118.381285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.391635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.399078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.407274] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.415686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.424368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.450340] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.464089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.470705] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.481278] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.498653] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 118.505927] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.513659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.521554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.529423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 118.549292] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 118.562228] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.571000] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 118.577662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 118.601574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.609202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.616838] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.623660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.641015] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 118.649120] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 118.684722] device hsr_slave_0 entered promiscuous mode [ 118.740555] device hsr_slave_1 entered promiscuous mode [ 118.793104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 118.808634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.818222] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 118.830667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.838232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.847016] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.855390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.863096] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 118.872366] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 118.878394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.913877] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 118.919988] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.928677] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 118.969290] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 118.991539] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 118.999756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.015100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.023384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.031148] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.037545] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.046401] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.061052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.077953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.086124] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.093028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.105082] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.121302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.129543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.138596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.146650] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.153072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.168618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.180748] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.192923] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.199547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.208090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.215480] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.243238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.254320] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.261853] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.269994] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.277124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.296984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.312205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.319240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.328041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.335844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.344181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.351867] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.358211] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.368617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.375728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.385743] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.397510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 119.424088] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 119.431419] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.439367] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.447906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.455928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.463621] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.470944] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.479746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.491377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 119.502552] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 119.512586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.521380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.529776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.537964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.545909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.553770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.564440] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.574524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 119.583755] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 119.593839] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.609553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 119.615870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.627011] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 119.634231] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.644584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.652548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.662474] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 119.673654] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 119.687287] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 119.698546] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 119.705583] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 119.723831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.732549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.742627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.750996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.758823] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.768365] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 119.779954] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 119.788230] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 119.796539] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.807689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.816216] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.823792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.831580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.838460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.845635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.852685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.861413] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 119.870685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 119.894248] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 119.900713] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.907221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.923258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.932738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 119.942309] device veth0_vlan entered promiscuous mode [ 119.955497] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 119.964139] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.971570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.978291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.986695] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.994727] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.001128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.011219] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.019827] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 120.036333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.045765] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 120.052581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.059621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.067414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.077910] device veth1_vlan entered promiscuous mode [ 120.087915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.097228] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 120.106005] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 120.112771] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 120.121944] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.129496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.137912] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.146426] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.152833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.166156] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 120.178106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 120.192466] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 120.202062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.209385] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 120.223301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.233906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.241207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.248536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.256181] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.265056] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.271897] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.279051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.286172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.297744] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 120.304338] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.315408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.326332] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.338672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 120.346096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.355831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.363842] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.371721] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.378123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.385455] device veth0_vlan entered promiscuous mode [ 120.405933] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.415163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.429628] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.448542] device veth1_vlan entered promiscuous mode [ 120.455554] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 120.463538] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 120.475974] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 120.484451] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 120.492584] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.500538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.508594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.516710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.524873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.532975] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.539323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.546337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.554152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.562105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.569651] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.579880] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 120.592488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 120.602001] device veth0_macvtap entered promiscuous mode [ 120.608193] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 120.619278] device veth1_macvtap entered promiscuous mode [ 120.627714] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 120.642253] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.655591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.664871] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.672987] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.680052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.687776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.695793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.706223] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 120.718710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 120.728685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.739473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.749218] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.759316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.768085] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.775871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.785025] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 120.795472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 120.806083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 120.816518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 120.829423] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 120.837512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.846136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.854122] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.862415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.870132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.877911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.888303] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 120.894573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.905505] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 120.922691] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 120.929881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.954768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 120.968548] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.976914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.984830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.992665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 121.002670] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.012649] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.019379] device veth0_macvtap entered promiscuous mode [ 121.025717] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.033920] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.043638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 121.051646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.064664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.072606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 121.080268] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 121.088312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.127421] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.136816] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.148589] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.155951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.168429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.175656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.182614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.190837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.198572] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.206725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.218826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.230843] device veth1_macvtap entered promiscuous mode [ 121.237259] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.246948] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.254300] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.261499] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.268448] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 121.274858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 121.298153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 121.308980] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.327277] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.338462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.346028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.358292] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 121.372465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 121.373431] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 121.373809] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 121.374187] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 121.375721] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 121.377454] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 121.379578] device veth0_vlan entered promiscuous mode [ 121.391464] device veth0_vlan entered promiscuous mode [ 121.435280] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.452680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.463320] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 121.471432] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.481950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.488646] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.496178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.503624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.512225] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.518921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.526591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.534112] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.541996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.551248] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.558219] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.570170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.579948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.598044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 121.605810] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.622822] device veth1_vlan entered promiscuous mode [ 121.628819] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.637664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.648326] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.656561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.673795] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.682346] device veth1_vlan entered promiscuous mode [ 121.689030] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 121.713145] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.733648] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 121.747389] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.760974] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.768513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.785634] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.793660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.802107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.816834] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 121.829858] device veth0_macvtap entered promiscuous mode [ 121.837305] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.848557] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.862995] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 121.874531] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.885469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.894511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.906460] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 121.915252] device veth1_macvtap entered promiscuous mode [ 121.926752] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 121.935300] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.947282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.961343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.971835] device veth0_macvtap entered promiscuous mode [ 121.977977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 121.988313] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 121.999545] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.013784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.027044] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 122.034987] device veth1_macvtap entered promiscuous mode [ 122.059017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.077643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.088399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.099177] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 122.116164] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.132774] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.142498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.152821] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.163524] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.171357] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.181678] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.188689] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.195685] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.205532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 122.220255] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.228094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.242783] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.256612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.266296] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.276110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.286772] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.293850] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.307504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.327710] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.337392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.347198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.356341] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.366092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.376247] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 122.383340] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.393135] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.407144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.417851] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.434154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.448671] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.459252] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.473825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.488033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.498169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.509646] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:50:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000048) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000440)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x40) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000040)={0x8, 0x0, 0xcdea, 0x4, 0x2e}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)=@newneigh={0x0, 0x1c, 0x10, 0x70bd2c, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x2, 0xb3, 0x3}, [@NDA_SRC_VNI]}, 0x3c}, 0x1, 0x0, 0x0, 0x4005}, 0x41) 17:50:08 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000664fc0)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) ioprio_get$uid(0x0, 0x0) stat(0x0, &(0x7f00000001c0)) stat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) getpgid(0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x77359400}) msgctl$IPC_INFO(0x0, 0x3, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getpid() write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) [ 122.529119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.551384] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 122.558920] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.572442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.579928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.589670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.603549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.617371] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 122.624934] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 122.631909] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 122.641650] device veth0_vlan entered promiscuous mode [ 122.662084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.670162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.671901] IPVS: ftp: loaded support on port[0] = 21 [ 122.692792] device veth1_vlan entered promiscuous mode [ 122.698787] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.720679] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 122.729614] device veth0_vlan entered promiscuous mode [ 122.746761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.761517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.769549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.779519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.786842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.787389] audit: type=1400 audit(1582739408.508:42): avc: denied { write } for pid=7635 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 [ 122.798554] device veth1_vlan entered promiscuous mode [ 122.823576] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 122.831753] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.872072] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 122.913717] Unknown ioctl -2147203708 [ 122.929373] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.946554] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 122.965893] Unknown ioctl -2147203708 17:50:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0xfffffffffffffffc) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000048) write(0xffffffffffffffff, &(0x7f0000000340)="e9de4d51c33b8b79774d404c83832f99904439e3ab01b55febb600fe53abe4c8518cf6da8da71333f7e7a2328f9350383653eba022ee931d3c52e27a51fadcff9be03d3faf3838d0fc813be5cb04fcae4fccecb33d5ae44eba70dc6230e46a4fb90a87ffdbe776dc0a3692164abfc8ae1acbd41014c6f9dd60cfa8f96cac5529029c365b3926fb2a3ab09cc177754b6985d42353b1a7e9fc1df304ca025770e37ae3fb29223d717c87daa930c314ab7995378f4ce25a0e2c3e375bfe37fe875791ac505b2f24bf9c0cbd7eae7124992387a7fff20000f3508cd297d67349c13c777f01cedb57", 0xe6) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, 0x0) r5 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)=0x20000048) dup2(r5, r3) r6 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r6, 0x541c, &(0x7f00000000c0)={0x2, {0x2, 0x0, 0x0, 0x800}}) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000680), 0x24, 0x0) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x84, @dev, 0x0, 0x0, 'lblcr\x00'}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 122.989561] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.015117] IPVS: ftp: loaded support on port[0] = 21 [ 123.024793] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 123.037510] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.048748] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.056761] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.064192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.072719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.081247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.089097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.099879] device veth0_macvtap entered promiscuous mode [ 123.112986] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.130815] device veth0_macvtap entered promiscuous mode [ 123.136965] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 123.156720] device veth1_macvtap entered promiscuous mode [ 123.177260] device veth1_macvtap entered promiscuous mode 17:50:08 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x86) getpeername$tipc(r2, &(0x7f0000000100)=@name, &(0x7f0000000180)=0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x13, r0, 0x711, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x24}}, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2b00, 0x0) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000040)={'vcan0\x00', 0x4}) [ 123.193093] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 123.223656] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 17:50:09 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xfff) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) shutdown(r0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') r3 = getpid() tkill(r3, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000200)={{0x9, 0x3, 0x8, 0x9a, '\x00', 0x9f}, 0x5, 0x0, 0x5, r3, 0x3, 0x8001, 'syz0\x00', &(0x7f0000000180)=['/dev/vcsa\x00', '\x00', 'batadv_slave_1\x00'], 0x1a, [], [0x90, 0x0, 0x3, 0x5]}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x10800, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x2b, 0x7, 'system_u:object_r:gpg_helper_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x64}}, 0x5) [ 123.247865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.288417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 123.301410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.321562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.333654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.344281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.355700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.366093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.377915] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:50:09 executing program 0: alarm(0x13f) alarm(0x0) [ 123.387664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.403149] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.414984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.431687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.444692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.464285] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:50:09 executing program 0: pipe(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000c1540ecd295ac27166279d2bd20000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250d00000008000600000000000800040000000000300002800800080078e4000008000600e5a8000006000e004e20000014000100000000000000000000000000000000001c00"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4054) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000000)='\xa2\xfa\xa6m\xb94\xa2\xd3]\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote, r3}, 0x14) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{}, {0x0, 0x8007}], r4}, 0x18, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') rename(0x0, &(0x7f0000000200)='./file0\x00') [ 123.475280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.496056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.506081] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.523433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.536214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.545379] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.557413] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.567592] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 123.575040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.585473] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.590758] overlayfs: failed to resolve './file1': -2 [ 123.593639] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.617433] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.625805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.633896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.641984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.659072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.671063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.682687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.682961] overlayfs: failed to resolve './file1': -2 [ 123.692788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.692836] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.692839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.692849] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.692853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.694323] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.752764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.766551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.776427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:50:09 executing program 0: pipe(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000c1540ecd295ac27166279d2bd20000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250d00000008000600000000000800040000000000300002800800080078e4000008000600e5a8000006000e004e20000014000100000000000000000000000000000000001c00"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4054) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000000)='\xa2\xfa\xa6m\xb94\xa2\xd3]\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote, r3}, 0x14) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{}, {0x0, 0x8007}], r4}, 0x18, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') rename(0x0, &(0x7f0000000200)='./file0\x00') [ 123.785642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.798558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.808663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.819205] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.830333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.841079] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.850501] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.860419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.871363] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 123.878203] overlayfs: failed to resolve './file1': -2 [ 123.883628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.891616] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.899464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.916062] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.925678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.791530] audit: type=1400 audit(1582739410.518:43): avc: denied { write } for pid=7764 comm="syz-executor.2" name="net" dev="proc" ino=28490 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 124.829992] audit: type=1400 audit(1582739410.518:44): avc: denied { add_name } for pid=7764 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 124.855471] audit: type=1400 audit(1582739410.518:45): avc: denied { create } for pid=7764 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 124.950629] audit: type=1400 audit(1582739410.678:46): avc: denied { ioctl } for pid=7770 comm="syz-executor.1" path="socket:[29338]" dev="sockfs" ino=29338 ioctlcmd=0x5618 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:50:11 executing program 3: pipe(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000c1540ecd295ac27166279d2bd20000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250d00000008000600000000000800040000000000300002800800080078e4000008000600e5a8000006000e004e20000014000100000000000000000000000000000000001c00"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4054) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000000)='\xa2\xfa\xa6m\xb94\xa2\xd3]\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote, r3}, 0x14) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{}, {0x0, 0x8007}], r4}, 0x18, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') rename(0x0, &(0x7f0000000200)='./file0\x00') 17:50:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:50:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000664fc0)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) ioprio_get$uid(0x0, 0x0) stat(0x0, &(0x7f00000001c0)) stat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) getpgid(0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x77359400}) msgctl$IPC_INFO(0x0, 0x3, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getpid() write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 17:50:11 executing program 0: pipe(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000c1540ecd295ac27166279d2bd20000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250d00000008000600000000000800040000000000300002800800080078e4000008000600e5a8000006000e004e20000014000100000000000000000000000000000000001c00"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4054) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000000)='\xa2\xfa\xa6m\xb94\xa2\xd3]\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote, r3}, 0x14) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{}, {0x0, 0x8007}], r4}, 0x18, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') rename(0x0, &(0x7f0000000200)='./file0\x00') 17:50:11 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:50:11 executing program 1: pipe(0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=ANY=[@ANYBLOB="7000c1540ecd295ac27166279d2bd20000", @ANYRES16=0x0, @ANYBLOB="020027bd7000fcdbdf250d00000008000600000000000800040000000000300002800800080078e4000008000600e5a8000006000e004e20000014000100000000000000000000000000000000001c00"], 0x3}, 0x1, 0x0, 0x0, 0x801}, 0x4054) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)={0x1c, 0x0, 0x400, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000380)) r0 = memfd_create(&(0x7f0000000000)='\xa2\xfa\xa6m\xb94\xa2\xd3]\x00', 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod$loop(&(0x7f0000000000)='.//ile0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) r2 = dup3(r0, r1, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000600)={@remote, r3}, 0x14) lsetxattr$security_capability(&(0x7f00000000c0)='.//ile0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000280)=@v3={0x3000000, [{}, {0x0, 0x8007}], r4}, 0x18, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000005c0)=@ccm_128={{0x303}, "061c99e7d514a3d2", "2ee1f10c9a34ecbdef88986d3190fc68", "63e2ff52", "c33397c7a7ba5948"}, 0x28) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') rename(0x0, &(0x7f0000000200)='./file0\x00') 17:50:11 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) [ 125.428675] overlayfs: failed to resolve './file1': -2 [ 125.434952] hrtimer: interrupt took 50055 ns [ 125.437559] overlayfs: failed to resolve './file1': -2 [ 125.454454] overlayfs: failed to resolve './file1': -2 17:50:11 executing program 0: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000048) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2ee, 0x2, @perf_bp={&(0x7f0000000100), 0xd}, 0xf30, 0x0, 0x0, 0x0, 0x0, 0x8}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) lseek(r2, 0x0, 0x4) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = accept(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000005180)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r3, &(0x7f0000000040)={0x0, 0xfffffffffffffefb, &(0x7f000000b600)=[{&(0x7f0000002e80)=""/167, 0x7a10}], 0x1}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) 17:50:11 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) socket$kcm(0x10, 0x2, 0x10) 17:50:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:50:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='^keyring[wlan0\x00', 0x0) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1}, 0x0, &(0x7f0000000380), 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$instantiate(0xc, r0, &(0x7f0000000040)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'vfat\x00', 0x20, 0x81, 0x20, [0x32]}, 0x30, r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x800000}) 17:50:11 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:50:11 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) write(0xffffffffffffffff, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) socket$kcm(0x10, 0x2, 0x10) 17:50:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r11, 0x84, 0x7c, &(0x7f0000000d00)={r13, 0x0, 0x8001}, 0x8) 17:50:11 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000664fc0)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) ioprio_get$uid(0x0, 0x0) stat(0x0, &(0x7f00000001c0)) stat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) getpgid(0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x77359400}) msgctl$IPC_INFO(0x0, 0x3, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getpid() write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 17:50:11 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) 17:50:11 executing program 3: mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000140)='.//ile0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d6f3a66696c65302c776f726b646d723d2e2f66696c6531d36fd3f28f525c53e8a2216e1a796e3bc91e63cf83560c20b6dd594bb03f6aa3c8211df05c286b51871a3ca544e28a352ca6012b6054f2a5b021e9dd5fc3dd8cd7550f64e7f6a5a1180561f54c8503f5c2efd458"]) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 17:50:11 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) 17:50:11 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x2000, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) lseek(r1, 0x4200, 0x0) pread64(r0, &(0x7f0000000340)=""/174, 0xae, 0x0) truncate(&(0x7f0000000100)='./bus\x00', 0x8001) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) [ 126.247256] audit: type=1804 audit(1582739411.968:47): pid=7856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir679644390/syzkaller.puaP2d/9/bus" dev="sda1" ino=16559 res=1 17:50:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) [ 126.355057] overlayfs: unrecognized mount option "workdmr=./file1ÓoÓòR\Sè¢!nyn;ÉcσV ¶ÝYK°?j£È!ð\(kQ‡<¥DâŠ5" or missing value 17:50:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) 17:50:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) [ 126.578516] overlayfs: unrecognized mount option "workdmr=./file1ÓoÓòR\Sè¢!nyn;ÉcσV ¶ÝYK°?j£È!ð\(kQ‡<¥DâŠ5" or missing value 17:50:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='^keyring[wlan0\x00', 0x0) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1}, 0x0, &(0x7f0000000380), 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$instantiate(0xc, r0, &(0x7f0000000040)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'vfat\x00', 0x20, 0x81, 0x20, [0x32]}, 0x30, r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x800000}) 17:50:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) 17:50:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:12 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) 17:50:12 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) listen(r0, 0x0) unshare(0x40000000) r1 = accept(r0, 0x0, 0x0) msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) stat(0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getuid() mq_open(0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, &(0x7f0000664fc0)) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, 0x0, &(0x7f00000000c0)='fuseblk\x00', 0x0, 0x0) ioprio_get$uid(0x0, 0x0) stat(0x0, &(0x7f00000001c0)) stat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) stat(0x0, 0x0) getpgid(0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(r6, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000180)) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000040)=""/50, 0x32, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/58, 0x3a, 0x0, &(0x7f00000000c0)={0x77359400}) msgctl$IPC_INFO(0x0, 0x3, 0x0) getresuid(&(0x7f0000000080), &(0x7f00000000c0), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setreuid(0x0, 0x0) getpid() write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[], 0x3f00) 17:50:12 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_QUERY(0x18, r0, 0x0, &(0x7f0000000100)='^keyring[wlan0\x00', 0x0) r1 = request_key(&(0x7f0000000180)='id_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000240)='eth1!posix_acl_accessmd5sumwlan1md5sumvmnet0[\x00', 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000340)={r1}, 0x0, &(0x7f0000000380), 0x0) r2 = add_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$instantiate(0xc, r0, &(0x7f0000000040)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'vfat\x00', 0x20, 0x81, 0x20, [0x32]}, 0x30, r2) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r3) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x800000}) 17:50:12 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) 17:50:12 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 127.081842] audit: type=1804 audit(1582739412.808:48): pid=7864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir679644390/syzkaller.puaP2d/9/bus" dev="sda1" ino=16559 res=1 [ 127.268387] audit: type=1804 audit(1582739412.848:49): pid=7864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir679644390/syzkaller.puaP2d/9/bus" dev="sda1" ino=16559 res=1 17:50:13 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) 17:50:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) r12 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f0000000c80)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000cc0)=0x20) [ 127.497057] audit: type=1804 audit(1582739413.218:50): pid=7856 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir679644390/syzkaller.puaP2d/9/bus" dev="sda1" ino=16559 res=1 17:50:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) 17:50:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x804) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) 17:50:13 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:13 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) [ 127.922453] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 127.945581] FAT-fs (loop1): Filesystem has been set read-only 17:50:13 executing program 5: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') connect$rxrpc(r0, &(0x7f00000000c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e21, @multicast1}}, 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newlink={0x64, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @dev={[], 0x40}}, @IFLA_BR_MCAST_MEMBERSHIP_INTVL={0xc}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x7ff}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @multicast}]}}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x3ff, 0x9e6}) 17:50:13 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/sequencer2\x00', 0x800, 0x0) 17:50:14 executing program 3: syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@dir_umask={'dir_umask'}}, {@dir_umask={'dir_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-2'}}, {@type={'type', 0x3d, "53d98734"}}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@umask={'umask'}}, {@part={'part'}}, {@uid={'uid'}}, {@gid={'gid'}}, {@creator={'creator', 0x3d, "62ad5ead"}}]}) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20000048) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000080)={r2, 0x1}) r3 = open(&(0x7f0000000100)='./file0\x00', 0x364200, 0x146) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000048) ioctl$VIDIOC_G_PRIORITY(r3, 0x80045643, 0x0) 17:50:14 executing program 5: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000640)=ANY=[@ANYBLOB="1500000065"], 0x5) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000004c0)=0x2f) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000500)={0x0, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) process_vm_readv(0x0, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/2, 0x2}, {&(0x7f00000002c0)=""/117, 0x75}], 0x2, &(0x7f0000000480)=[{&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000080)=""/45, 0x2d}], 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20000048) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000040)={0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000001c0)=0x20000048) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f0000000140)=0x8d6d, 0x4) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000680)=0x3, 0x4) symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000440)='./file0\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:50:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) [ 128.322110] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 128.351489] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:50:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) [ 128.370330] FAT-fs (loop3): Filesystem has been set read-only 17:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x804) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) 17:50:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) [ 128.618894] hfs: creator requires a 4 character value [ 128.626200] audit: type=1400 audit(1582739414.358:51): avc: denied { setattr } for pid=7958 comm="syz-executor.5" path="socket:[29926]" dev="sockfs" ino=29926 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 128.634357] hfs: unable to parse mount options 17:50:14 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x36440, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000240)=&(0x7f00000000c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000000)=""/4, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000001c0)=0xffffffffffffffff) 17:50:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) [ 128.750369] hfs: creator requires a 4 character value [ 128.755757] hfs: unable to parse mount options 17:50:14 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000b80)=""/126, &(0x7f0000000c00)=0x7e) 17:50:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) 17:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x804) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:14 executing program 5: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sysfs$1(0x1, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="240000004f001f00ff03f5f9002304050a04f501080001", 0x17) splice(r0, 0x0, r3, 0x0, 0x1420000a77, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 17:50:14 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 17:50:14 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, r2, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffa}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x804) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:14 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:14 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') [ 129.113390] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 129.145655] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8026 comm=syz-executor.5 [ 129.236134] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 129.255372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8031 comm=syz-executor.5 17:50:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) 17:50:15 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') 17:50:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) r11 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000a40)={{{@in=@broadcast, @in=@remote}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000b40)=0xe8) 17:50:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f0000000080)=""/22) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfff) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@dots='dots'}]}) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)=0x20000048) ioctl$SOUND_MIXER_READ_STEREODEVS(r2, 0x80044dfb, &(0x7f00000000c0)) 17:50:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) [ 129.577796] FAT-fs (loop5): bogus number of reserved sectors [ 129.618955] FAT-fs (loop5): Can't find a valid FAT filesystem 17:50:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) 17:50:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) [ 129.701221] FAT-fs (loop5): bogus number of reserved sectors [ 129.709165] FAT-fs (loop5): Can't find a valid FAT filesystem 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:50:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 17:50:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) 17:50:15 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) r10 = perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) fchmod(r10, 0x80) 17:50:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:15 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) 17:50:15 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:15 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) 17:50:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 17:50:16 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) 17:50:16 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:16 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:16 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) 17:50:16 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 17:50:16 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:16 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:16 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') 17:50:16 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) perf_event_open$cgroup(&(0x7f00000009c0)={0x3, 0x70, 0xff, 0xd7, 0x3f, 0x3, 0x0, 0x80000001, 0x10000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x6c4, 0x2, @perf_config_ext={0x401, 0x100}, 0x10105, 0x4, 0x0, 0x6, 0x3, 0x2, 0xff00}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x2) 17:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:16 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) 17:50:16 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:16 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:17 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) 17:50:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:17 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:17 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840)={0xffffffffffffffff}, 0x106, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r8, &(0x7f00000008c0)={0x14, 0x88, 0xfa00, {r9, 0x30, 0x0, @ib={0x1b, 0x3ff, 0x0, {"fa12757b5262c1202fd8b0f507971f47"}, 0x0, 0x5613, 0x4}}}, 0x90) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:17 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) 17:50:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:17 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) 17:50:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:17 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:17 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) 17:50:18 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:18 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:18 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:18 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:18 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:18 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r4, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:19 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000800)={&(0x7f0000000540)="72bd7f949a37ef76d3fecfc9b65e64b3ab706188673bedb62bffb3e8c42c71dec84dbe6ff3cb3ef2a9b53a3b283ec89cbd1377a5fa577cc6c6b09f11fbf6d27a47b49906aa2a5a4db41c9581993546688712049d7e40b281070d5d0a31a08c64f7c7c0f21f3579f67d4e9b25e75b46526af5f5f83f6278bd10ec6d8abb3d68b65f7008eecf8c2ff6587aadcd02bf6ade07a72842dd4c8efe82dea0759c491a9d93b0d89d3284acec09ed00472ff6a68311f0614fa00142ae84f6acd4bbcfc7220e62932f0e1319ebd5f11370cb005e84a41ec6a9915bfbd535bccd5693257577c9", &(0x7f0000000640)=""/170, &(0x7f0000000700)="69a7334452795b35a2", &(0x7f0000000740)="6e23eb752dbcadbdf1cfafd041716d9be1a7d755d17eb12ef59b21edd64b8640fbdecfa840153cedbfe6a2b39548a688bae828161b27b22354cdb7a8ed6781eeb96ea2d70ec246e5f2efd91211fe0a644dee8173cd457674c3fd748f412fff977cdc3a13eadcb7a276f188af55882a8c18597bfdcf1326485f0bd9d22433f0ab224d8ec12151c79f582043777a24c86f3bb3763bf2f8d60c6e2b98db524cce0c94ee5f5f6f87ceaa0899aec1db790fe28ade12b5", 0x7, r0, 0x4}, 0x38) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:19 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r3, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:19 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000500)='NLBL_MGMT\x00') write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:19 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:19 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:20 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:20 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x9, 0x8000, 0x403}) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:20 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:20 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:20 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x109000) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {0xffffffffffffffff, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r3, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xa, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x77) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) sendmsg$DEVLINK_CMD_PORT_GET(r7, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x9}}}]}, 0x38}}, 0x40000002) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r4, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r4 = accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) r7 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {r3, 0x542}, {r4, 0x2}, {r0, 0x2}, {r5, 0x9}, {r6, 0x3}, {r7, 0x8}], 0x7, 0xfff) write$FUSE_IOCTL(r6, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:21 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:21 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x80083, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:21 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:21 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r3, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x77) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r1, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r1, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:22 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:22 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:22 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r2 = socket$vsock_stream(0x28, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r2, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r3, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:22 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) accept$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x77) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:23 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) r1 = socket$vsock_stream(0x28, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r1, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r0, 0x2}, {r2, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:23 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:23 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:23 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}], 0x6, 0xfff) 17:50:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) socket$inet_dccp(0x2, 0x6, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}, {0xffffffffffffffff, 0x8}], 0x7, 0xfff) 17:50:24 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x3, 0x77) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}], 0x5, 0xfff) 17:50:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:24 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) socket$inet6(0xa, 0x3, 0x77) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:24 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000840), 0x106, 0x5}}, 0x20) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000080)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:25 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:25 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x1, 0x800) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:25 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:25 executing program 4: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:26 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(0x0, 0x0, 0xfff) 17:50:26 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x70d502, 0x10) r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:26 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:50:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:26 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$P9_RGETATTR(r1, &(0x7f0000000b40)={0xa0, 0x19, 0x0, {0x5ee, {}, 0x0, 0x0, 0x0, 0x4}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 17:50:26 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:26 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}, {0xffffffffffffffff, 0x3}], 0x6, 0xfff) 17:50:27 executing program 4: 17:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:27 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:27 executing program 4: 17:50:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1, 0x9}], 0x5, 0xfff) 17:50:27 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, 0x0, 0x881, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:27 executing program 4: 17:50:27 executing program 4: 17:50:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:27 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:27 executing program 4: 17:50:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:27 executing program 4: 17:50:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:28 executing program 4: 17:50:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:28 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:28 executing program 4: 17:50:28 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:28 executing program 4: 17:50:28 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:29 executing program 4: 17:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 4: 17:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}], 0x4, 0xfff) 17:50:29 executing program 4: 17:50:29 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000980)={0x20, 0xfffffffffffffff5, 0x2, {0x2800, 0x4, 0x8, 0x35d}}, 0x20) 17:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 4: 17:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:29 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x881, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 17:50:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1}], 0x5, 0xfff) 17:50:29 executing program 4: 17:50:29 executing program 0: 17:50:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 0: 17:50:30 executing program 4: 17:50:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r1}], 0x4, 0xfff) 17:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 4: 17:50:30 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 144.547996] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:30 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:30 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:30 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) [ 145.161225] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:30 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) [ 145.272645] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.772485] NOHZ: local_softirq_pending 08 17:50:31 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x9}], 0x5, 0xfff) 17:50:31 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) 17:50:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) [ 146.018639] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400), 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:31 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:31 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {0xffffffffffffffff, 0x2}, {r1}], 0x5, 0xfff) 17:50:32 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:32 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{0x0}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {r1}], 0x4, 0xfff) 17:50:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$notify(r2, 0x402, 0x12) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:32 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {r1}], 0x3, 0xfff) 17:50:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:32 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:32 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:32 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2286, 0x719000) 17:50:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) [ 147.153207] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:32 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) 17:50:32 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:33 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) [ 147.223165] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.287441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:33 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2286, 0x719000) 17:50:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:33 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:33 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) 17:50:33 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:33 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:33 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x7, 0xff00, 0x400}, 0x8) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:33 executing program 0: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, &(0x7f0000000440)={0x0, 0x0, 0x0}) syz_open_dev$binderN(0x0, 0x0, 0x0) 17:50:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(0x0, 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:34 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(0x0, 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) [ 148.684070] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:34 executing program 0: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b41, &(0x7f0000000440)={0x0, 0x0, 0x0}) syz_open_dev$binderN(0x0, 0x0, 0x0) 17:50:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(0x0, 0xfffffffffffffffb, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {0xffffffffffffffff, 0x2}, {}], 0x4, 0xfff) 17:50:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b070700000000376d"], 0x69) [ 148.842177] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 17:50:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {r1}], 0x2, 0xfff) 17:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, 0x0) exit(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {r1}], 0x3, 0xfff) 17:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:35 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) 17:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:35 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 0: ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:36 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) 17:50:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0) 17:50:36 executing program 4: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:36 executing program 4: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(r0, 0x0, 0x0, 0x0) 17:50:36 executing program 4: socket$netlink(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(r0, 0x0, 0x0, 0x0) 17:50:36 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:37 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {0xffffffffffffffff, 0x542}, {}], 0x3, 0xfff) 17:50:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 17:50:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11653}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x101000) preadv(r0, 0x0, 0x0, 0x0) 17:50:37 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) 17:50:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 17:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:37 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/129) 17:50:37 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, 0x0, 0x0) 17:50:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) [ 151.625027] hfs: uid requires an argument [ 151.632830] hfs: unable to parse mount options 17:50:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) [ 151.716945] hfs: uid requires an argument [ 151.730851] hfs: unable to parse mount options 17:50:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {r1}], 0x2, 0xfff) 17:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 17:50:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x37d, 0x0) 17:50:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:50:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:38 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) [ 152.391268] hfs: uid requires an argument [ 152.404513] hfs: unable to parse mount options 17:50:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 17:50:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, 0x0, 0x0, 0x0) 17:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 17:50:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 17:50:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 152.657482] hfs: uid requires an argument [ 152.670622] hfs: unable to parse mount options 17:50:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:38 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) 17:50:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, 0x0, 0x0, 0x0) 17:50:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:39 executing program 2: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 17:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0xfff) 17:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) [ 153.359360] hfs: uid requires an argument 17:50:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) syz_genetlink_get_family_id$ipvs(0x0) preadv(r0, 0x0, 0x0, 0x0) 17:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 153.389992] hfs: unable to parse mount options 17:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 17:50:39 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 17:50:39 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0, 0x80}, {}], 0x2, 0xfff) 17:50:39 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:39 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1], 0x2}}, 0x0) 17:50:39 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:39 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:39 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) [ 154.215174] hfs: can't find a HFS filesystem on dev loop5 17:50:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:40 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) [ 154.381714] hfs: can't find a HFS filesystem on dev loop5 17:50:40 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 17:50:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:40 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:40 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:40 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}}, 0x0) 17:50:40 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) [ 155.086358] hfs: can't find a HFS filesystem on dev loop5 17:50:40 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:40 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:40 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:40 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) 17:50:41 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500"], 0x3}}, 0x0) [ 155.260450] hfs: can't find a HFS filesystem on dev loop5 17:50:41 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0xfff) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:41 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500"], 0x3}}, 0x0) 17:50:41 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) 17:50:41 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500"], 0x3}}, 0x0) 17:50:41 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) [ 155.466492] hfs: can't find a HFS filesystem on dev loop5 17:50:41 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:41 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:41 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:41 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6"], 0x3}}, 0x0) 17:50:41 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 155.678064] hfs: can't find a HFS filesystem on dev loop5 17:50:41 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{0xffffffffffffffff, 0x80}, {r0}], 0x2, 0xfff) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6"], 0x3}}, 0x0) 17:50:41 executing program 1: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:41 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0xfff) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:41 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:41 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6"], 0x3}}, 0x0) [ 155.903396] hfs: can't find a HFS filesystem on dev loop5 17:50:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:41 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000240)=[{r0}, {r1}], 0x2, 0x0) 17:50:41 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e108668"], 0x3}}, 0x0) [ 156.062568] hfs: can't find a HFS filesystem on dev loop5 17:50:41 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x400000) 17:50:41 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r0}}]}) 17:50:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e108668"], 0x3}}, 0x0) 17:50:41 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5386, 0x719000) 17:50:41 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2288, 0x719000) 17:50:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e108668"], 0x3}}, 0x0) 17:50:42 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) [ 156.270166] hfs: can't find a HFS filesystem on dev loop5 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001640)) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a3646"], 0x3}}, 0x0) 17:50:42 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2288, 0x719000) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) [ 156.455802] hfs: can't find a HFS filesystem on dev loop5 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a3646"], 0x3}}, 0x0) 17:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001640)) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a3646"], 0x3}}, 0x0) 17:50:42 executing program 1: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x5386, 0x719000) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) [ 156.643893] hfs: can't find a HFS filesystem on dev loop5 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000001640)) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:42 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640"], 0x3}}, 0x0) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:42 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640"], 0x3}}, 0x0) [ 156.856251] hfs: can't find a HFS filesystem on dev loop5 17:50:42 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 17:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:42 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:42 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640"], 0x3}}, 0x0) [ 157.039588] hfs: can't find a HFS filesystem on dev loop5 17:50:42 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) 17:50:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:42 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) 17:50:42 executing program 0: setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:42 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:42 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) [ 157.262481] hfs: can't find a HFS filesystem on dev loop5 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) 17:50:43 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 17:50:43 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, 0x0) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 17:50:43 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) [ 157.478373] hfs: can't find a HFS filesystem on dev loop5 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:43 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, 0x0) 17:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:43 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x8b}}, 0x0) 17:50:43 executing program 2: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newlink={0x20, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0xa}}, 0x20}}, 0x0) 17:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2201, 0x0) 17:50:43 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) [ 157.792083] audit: type=1400 audit(1582739443.518:52): avc: denied { create } for pid=9864 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) 17:50:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "0f5e13e8aa57f58a0f9b13edc8bee880a9ce02d474c5bdb8c121fd310732161db9e5ae2235d1c532ce038582829c85c0c1274567996e99474990e703807bcf225ddf83879a1b08696356ae2ecaf14e4dbfa4a5bae51f3f81acab2b0e596000327894fe738d7842237a8ca038519442b01c402080343f9ed2df5c2f45efa11c1b276f6e92f2bb8590360c4e52e12ec9be72b742dea1a7d2bccda4bdfd2003a5858b203bf58e774f901ed737b467ff3dbccbc2f3d139f1024812ca85c9046a01ea3efc473d2042dc09ecba321c912070a301812a867eaa69e67111be73167dbdf5ddf7041d1fcc871f87b8d66d9e1488e90e0dd83baa587e4738009a06e10620eb7cb8e71d7daf527e4a1c213bb3cac62e1ba6c547dabb1a86a3b4725ce7d4d9097d9e2ca6e8f463aefc667a4e1c2c3bd85398bbb54686c2ad03f1fcab3fa04df304a56e0f17556c9aacb113b5409d9d9bcb08996a7db54ea51f1edecb1269020144046ad157a02068a49e5731fc790dc735b13b44277c6a081c6027de43a0de17eee350efd6ccf32feda6fb8964030372833e2fbc1071896f093096d3bb36e0e7e98f1a1a34d1f65c59415d5061fb57572a3eafbfaa279730d67af86abf92c54d11e357611aee02116275f188f575b51943df6389ba2ddc637bd3b0655fcd01c393180406446a589dc092475fe8f12f81ad4b5334eab4087aa6301b46bf5fbef4"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:43 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:43 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:43 executing program 2: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2289, 0x0) 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) 17:50:43 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:43 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:43 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x2}}, 0x0) 17:50:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:44 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:44 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2201, 0x0) 17:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid', 0x3d, r1}}]}) 17:50:44 executing program 2: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2289, 0x0) 17:50:44 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="d530d40dda8d4682d807bebdd7ea6f481f657356d12e7180a28867f3fdacec5e7052b355260094cf2171d30b69e1c8bf520948367a84363509c5336a891c5c3abcdb90f297a7da4beb5631e153b0b9526e527bf446d6b4d304872ae9aa3f5170bf92697ac31995208e99cdc169fc66d085338f4d1217050368a1e8a664a7a702c3df4fe9de21afc387868b34752658ded299ac664e40bdba3fd6f5c0a8a290e3f7cd023a92d8ff7ec02742f69ad4df40565a6d191d73015099fcf4382176173c", @ANYBLOB="000000000000000000001b0000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) gettid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e22, @rand_addr=0x588}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @multicast2}], 0x50) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @remote}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 17:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:44 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="d530d40dda8d4682d807bebdd7ea6f481f657356d12e7180a28867f3fdacec5e7052b355260094cf2171d30b69e1c8bf520948367a84363509c5336a891c5c3abcdb90f297a7da4beb5631e153b0b9526e527bf446d6b4d304872ae9aa3f5170bf92697ac31995208e99cdc169fc66d085338f4d1217050368a1e8a664a7a702c3df4fe9de21afc387868b34752658ded299ac664e40bdba3fd6f5c0a8a290e3f7cd023a92d8ff7ec02742f69ad4df40565a6d191d73015099fcf4382176173c", @ANYBLOB="000000000000000000001b0000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) gettid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e22, @rand_addr=0x588}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @multicast2}], 0x50) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @remote}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) [ 158.984282] hfs: can't find a HFS filesystem on dev loop5 17:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) [ 159.097709] hfs: can't find a HFS filesystem on dev loop5 17:50:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:44 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 159.286374] hfs: can't find a HFS filesystem on dev loop5 17:50:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:45 executing program 3: r0 = add_key(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x1}, &(0x7f0000000300)='4', 0x1, 0xfffffffffffffffe) keyctl$link(0x8, r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYBLOB="d530d40dda8d4682d807bebdd7ea6f481f657356d12e7180a28867f3fdacec5e7052b355260094cf2171d30b69e1c8bf520948367a84363509c5336a891c5c3abcdb90f297a7da4beb5631e153b0b9526e527bf446d6b4d304872ae9aa3f5170bf92697ac31995208e99cdc169fc66d085338f4d1217050368a1e8a664a7a702c3df4fe9de21afc387868b34752658ded299ac664e40bdba3fd6f5c0a8a290e3f7cd023a92d8ff7ec02742f69ad4df40565a6d191d73015099fcf4382176173c", @ANYBLOB="000000000000000000001b0000"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x2, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000000)=""/46, 0x15092e2a1832a052) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x20000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x100000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) gettid() fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) ioctl$SNDCTL_DSP_NONBLOCK(0xffffffffffffffff, 0x500e, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e22, @rand_addr=0x588}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x42}}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @multicast2}], 0x50) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @ipv4={[], [], @remote}, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)) 17:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) [ 159.504670] hfs: can't find a HFS filesystem on dev loop5 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)) 17:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r1, @ANYBLOB="030b000000000000000013fee2346fa789bb0500018061000500657414b6e42e1086683a364640c5"], 0x3}}, 0x0) 17:50:45 executing program 3: symlink(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0)='./file0\x00') unlink(&(0x7f0000000040)='./file0/file0\x00') [ 159.703179] hfs: can't find a HFS filesystem on dev loop5 17:50:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)) 17:50:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:45 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="300000001000010800000000000000000000000078855fcdd4cc99845cf2b002bcb2a545cee62e1f282b55a9d7f69669c5150300ff0000000000d9eb309dd8af30e879e758e57356cc05d9fd6f633acc31ddcc3b5dba10a2cd3e9eff61db73efb0d9b8a0b8f3f6e68690720132599f4111d9470539fe99710bbdebc1e4995485cc02584b63c54a09618ef58d97356b2758a4316e214406b8d5a54a4c7a2db9a9f55344ec2a604a26a35699d06d82866bc5747d562151ccef2765f5952599d6c259ffc4dcbc11f9aa7db8fc7016b1ec2b36fedd34bad740149f9706611bca4046da5b4d00f609726f34e5a261beed5d95d3b7a663b28e9d2b66c2040ee4dbc51b97736ce036b626f22edfb7ea4771fe39", @ANYRES32=0x0, @ANYBLOB], 0x3}}, 0x0) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x64, 0x3, 0x7, 0x905, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xe4}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x4}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1f}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x51}, 0x8000) syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x80, 0x0) epoll_pwait(r1, &(0x7f0000000440)=[{}, {}, {}], 0x3, 0x3ff, &(0x7f0000000480)={[0x6]}, 0x8) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x810, r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x400000000}, 0x20) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240)=0x202, 0x4000000000dc) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000003c0)='statm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x10) preadv(r3, &(0x7f00000017c0), 0x3da, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000000000001ffa8d615d22971ab66cc554231eb6ed761c80e6056ef53849e72f28103cb77695292f439c602f2de8896381fffdc77fd431a3d3e70892ff4f8e2a1301a1af1ca28db6af2fc0b7122203b819f00010000001f0000288c6f4a958ad408f830d0546ff7ec02bb3252f7b8f20ef5928f7bfc5c8363ba1372f779b5f6a458c22e33f9eb7853363f104e0652", @ANYRES16, @ANYBLOB="e4042dbd7000ffdbdf2512000000080034000300000008002b0006018000000000000000000005002d0001000000"], 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x10010011) r4 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r4, 0x2271, 0x400000) 17:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:45 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) [ 160.003815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pig=10084 comm=syz-executor.4 [ 160.013895] hfs: can't find a HFS filesystem on dev loop5 17:50:45 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) [ 160.064506] audit: type=1400 audit(1582739445.788:53): avc: denied { map } for pid=10076 comm="syz-executor.4" path="socket:[37921]" dev="sockfs" ino=37921 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 [ 160.094955] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1795 sclass=netlink_route_socket pig=10092 comm=syz-executor.4 17:50:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000640)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x4}]}]}]}, 0x30}}, 0x0) 17:50:45 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) [ 160.287240] hfs: can't find a HFS filesystem on dev loop5 17:50:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:50:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:46 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:46 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) [ 160.536155] hfs: can't find a HFS filesystem on dev loop5 17:50:46 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) 17:50:46 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001600), &(0x7f0000001640)=0xc) syz_mount_image$hfs(&(0x7f0000000300)='hfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)={[{@uid={'uid'}}]}) 17:50:46 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) [ 160.695243] hfs: can't find a HFS filesystem on dev loop5 17:50:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) dup(r0) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:50:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:46 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:46 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) 17:50:46 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:46 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:46 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:46 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:46 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:46 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:47 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:47 executing program 3: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:47 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:47 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:47 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:47 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:47 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:47 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:47 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:47 executing program 3: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2282, 0x719000) 17:50:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:47 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:47 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) 17:50:47 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:48 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:48 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) 17:50:48 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:48 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:48 executing program 3: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2282, 0x719000) 17:50:48 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:48 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:48 executing program 5: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:48 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:48 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:48 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:48 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:48 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:48 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2271, 0x400000) 17:50:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:49 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) [ 163.253452] audit: type=1400 audit(1582739448.978:54): avc: denied { associate } for pid=10321 comm="syz-executor.3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 163.311131] overlayfs: './file0' not a directory 17:50:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:49 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:49 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x227e, 0x719000) 17:50:49 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:49 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:49 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:49 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:49 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:49 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:50 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2271, 0x400000) 17:50:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:50 executing program 5: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x227e, 0x719000) 17:50:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:50:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:50 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:50 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 17:50:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000030, 0x0) 17:50:51 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)={0xc0, "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"}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:51 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 17:50:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 17:50:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 17:50:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 17:50:51 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:51 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000540)=ANY=[], 0x133) 17:50:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:51 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, 0x0, 0x0, 0x0) 17:50:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='stat\x00') sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 17:50:52 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:52 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:52 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:52 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000000)={'bridge_slave_0\x00'}) 17:50:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:52 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:52 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000080)="08418330e91000105ab071") bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 17:50:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:52 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:52 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xa4d, 0x0, 0x0, 0x800e00467) shutdown(r0, 0x0) 17:50:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:52 executing program 4: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:52 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:53 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 5: poll(0x0, 0x0, 0x4e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x25f, 0x0, 0x0, 0x800e003bf) poll(&(0x7f0000000080)=[{r0, 0x1}, {r0, 0x4}], 0x2, 0x0) shutdown(r0, 0x0) 17:50:53 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:53 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2287, 0x0) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:53 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000280)=[{}, {}, {r0}], 0x3, 0x4e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x25f, 0x0, 0x0, 0x800e003bf) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 17:50:53 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 0: r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) [ 167.695883] overlayfs: failed to resolve './file0': -2 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) [ 167.772993] overlayfs: failed to resolve './file0': -2 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) [ 167.875809] overlayfs: failed to resolve './file0': -2 17:50:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:53 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:53 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2287, 0x0) 17:50:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001880)=[{&(0x7f0000000200)=""/112, 0x70}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) recvfrom$inet(r1, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00541) execve(0x0, 0x0, &(0x7f0000000300)) shutdown(r0, 0x0) shutdown(r1, 0x0) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 0: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2284, 0x0) 17:50:53 executing program 4: dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/163, 0xa3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x42) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xbfa8, 0x0, 0x0, 0x800e0053e) shutdown(r0, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r1, 0x0) 17:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:53 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:53 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:54 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:54 executing program 5: 17:50:54 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) read(r0, &(0x7f0000001740)=""/4096, 0x1000) preadv(0xffffffffffffffff, &(0x7f00000004c0)=[{&(0x7f0000001640)=""/247, 0xffffffcc}], 0x1, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x611, 0x0) fcntl$setstatus(r2, 0x4, 0x80) pwritev(r2, &(0x7f00000003c0), 0x273, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x10, r1, 0x0) pipe(&(0x7f00000012c0)) pipe(&(0x7f0000000000)) 17:50:54 executing program 0: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x2284, 0x0) 17:50:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:54 executing program 5: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x107, 0x40000000000800) 17:50:54 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd60dc9ae700382c00000200002e7b5f0bc485b60300000000ff0200000000000000000000000000013205000000000000010090780000000060a7fcf500000000fe800000000000000000000000000000000001"], 0x0) 17:50:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:54 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 168.674334] xt_recent: hitcount (448) is larger than allowed maximum (255) [ 168.693175] overlayfs: failed to resolve './file1': -2 17:50:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:54 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) [ 168.912755] overlayfs: failed to resolve './file1': -2 [ 168.925205] xt_recent: hitcount (448) is larger than allowed maximum (255) 17:50:55 executing program 4: 17:50:55 executing program 0: 17:50:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 0: 17:50:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 169.381737] xt_recent: hitcount (448) is larger than allowed maximum (255) 17:50:55 executing program 4: 17:50:55 executing program 0: [ 169.431768] overlayfs: failed to resolve './file1': -2 17:50:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:55 executing program 4: 17:50:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:50:55 executing program 0: [ 169.541093] xt_recent: hitcount (448) is larger than allowed maximum (255) 17:50:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:55 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 4: 17:50:55 executing program 0: 17:50:55 executing program 0: 17:50:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:55 executing program 4: 17:50:55 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 4: 17:50:55 executing program 0: 17:50:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:50:55 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:55 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:55 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 0: 17:50:55 executing program 4: 17:50:55 executing program 4: 17:50:55 executing program 0: 17:50:55 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:55 executing program 4: 17:50:55 executing program 0: 17:50:55 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) 17:50:56 executing program 4: 17:50:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:56 executing program 0: 17:50:56 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:56 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) 17:50:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 17:50:56 executing program 0: 17:50:56 executing program 4: 17:50:56 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:56 executing program 3: socket$unix(0x1, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[], 0x133) 17:50:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, 0x0) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:56 executing program 4: 17:50:56 executing program 0: 17:50:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) 17:50:56 executing program 4: 17:50:56 executing program 0: 17:50:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) 17:50:56 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:50:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:56 executing program 4: 17:50:56 executing program 0: 17:50:56 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, 0x0, 0x0) 17:50:56 executing program 4: 17:50:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000005c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 17:50:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 17:50:56 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:56 executing program 4: 17:50:57 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 17:50:57 executing program 4: 17:50:57 executing program 0: 17:50:57 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x2, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:57 executing program 4: 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x2f0, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x168, 0x188, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x21, 0x0, 'syz1\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 17:50:57 executing program 0: 17:50:57 executing program 4: 17:50:57 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 0: 17:50:57 executing program 1: r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:50:57 executing program 4: 17:50:57 executing program 0: 17:50:57 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 17:50:57 executing program 4: 17:50:57 executing program 0: 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 17:50:57 executing program 4: 17:50:57 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 0: 17:50:57 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 17:50:57 executing program 0: 17:50:57 executing program 4: 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) 17:50:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 0: 17:50:57 executing program 4: 17:50:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:57 executing program 4: 17:50:57 executing program 0: 17:50:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:58 executing program 0: 17:50:58 executing program 4: 17:50:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, 0x0, 0x0) 17:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:58 executing program 0: 17:50:58 executing program 4: 17:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x1c0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:58 executing program 4: 17:50:58 executing program 0: 17:50:58 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r2, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:50:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:58 executing program 4: 17:50:58 executing program 0: 17:50:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:58 executing program 4: 17:50:58 executing program 0: 17:50:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) [ 172.916846] xt_connbytes: cannot load conntrack support for proto=2 [ 172.923822] xt_connbytes: Forcing CT accounting to be enabled 17:50:58 executing program 0: 17:50:58 executing program 4: [ 173.024503] xt_connbytes: cannot load conntrack support for proto=2 17:50:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:50:58 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:58 executing program 0: 17:50:58 executing program 4: 17:50:58 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:59 executing program 0: 17:50:59 executing program 4: 17:50:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:59 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc08c5334, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 173.333570] xt_connbytes: cannot load conntrack support for proto=2 17:50:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x0, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:59 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @address_request}}}}}, 0x2e) 17:50:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:50:59 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 17:50:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x0, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[], 0x133) 17:50:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 17:50:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x1c0, 0x1c0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0xffffffff, 0x1c0, 0x0, 0x0, 'syz1\x00'}}, @common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) 17:50:59 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 17:50:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 17:50:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:59 executing program 0: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000200)=""/18, 0x33c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r1, 0xc08c5334, &(0x7f0000000500)) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000280)={{}, 'port0\x00'}) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 17:50:59 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x7, 0x3, 0x400000bff}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r0, &(0x7f0000000040)}, 0x10) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 17:50:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000100)=@newtaction={0x58, 0x30, 0x53b, 0x0, 0x0, {}, [{0x44, 0x1, [@m_sample={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0x4}}}]}]}, 0x58}}, 0x0) 17:50:59 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) 17:50:59 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[], 0x133) 17:50:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r1, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x2, &(0x7f0000000040)=0xffff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x6, @loopback}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:51:00 executing program 4: syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x2800) [ 174.266513] ODEBUG: free active (active state 1) object type: rcu_head hint: (null) [ 174.276632] ------------[ cut here ]------------ [ 174.281412] WARNING: CPU: 0 PID: 11176 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 174.290505] Kernel panic - not syncing: panic_on_warn set ... [ 174.290505] [ 174.297865] CPU: 0 PID: 11176 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 174.305769] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.315150] Call Trace: [ 174.317723] dump_stack+0x13e/0x194 [ 174.321331] panic+0x1f9/0x42d [ 174.324523] ? add_taint.cold+0x16/0x16 [ 174.328479] ? debug_print_object.cold+0xa7/0xdb [ 174.333247] ? __warn.cold+0x14/0x30 [ 174.336939] ? debug_print_object.cold+0xa7/0xdb [ 174.341672] __warn.cold+0x2f/0x30 [ 174.345205] ? ist_end_non_atomic+0x10/0x10 [ 174.349504] ? debug_print_object.cold+0xa7/0xdb [ 174.354236] report_bug+0x20a/0x248 [ 174.357842] do_error_trap+0x195/0x2d0 [ 174.361712] ? math_error+0x2d0/0x2d0 [ 174.365511] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 174.370354] invalid_op+0x1b/0x40 [ 174.373818] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 174.379163] RSP: 0018:ffff8880575171e8 EFLAGS: 00010082 [ 174.384509] RAX: 0000000000000051 RBX: 0000000000000003 RCX: 0000000000000000 [ 174.391764] RDX: 000000000002f121 RSI: ffffffff81491330 RDI: ffffed100aea2e33 [ 174.399014] RBP: ffffffff86ab5ee0 R08: 0000000000000051 R09: 0000000000000000 [ 174.406267] R10: fffffbfff14a8cdf R11: ffff88805cd54100 R12: 0000000000000000 [ 174.413516] R13: 0000000000000001 R14: ffffffff8a6c9288 R15: ffff8880a5521038 [ 174.420786] ? vprintk_func+0x60/0x152 [ 174.424658] ? debug_print_object.cold+0xa7/0xdb [ 174.429410] debug_check_no_obj_freed+0x3cd/0x6e4 [ 174.434237] ? __lock_is_held+0xad/0x140 [ 174.438277] ? free_obj_work+0x600/0x600 [ 174.442318] kfree+0xbb/0x260 [ 174.445401] __tcf_idr_release+0x202/0x260 [ 174.449613] tcf_sample_init+0x788/0x8c0 [ 174.453666] ? tcf_sample_act+0x9e0/0x9e0 [ 174.457796] tcf_action_init_1+0x51a/0x9f0 [ 174.462014] ? tcf_action_dump_old+0x80/0x80 [ 174.466417] ? find_held_lock+0x2d/0x110 [ 174.470516] ? avc_has_perm_noaudit+0x270/0x400 [ 174.475302] ? nla_parse+0x183/0x240 [ 174.479008] tcf_action_init+0x26d/0x400 [ 174.483053] ? tcf_action_init_1+0x9f0/0x9f0 [ 174.487495] ? lock_downgrade+0x6e0/0x6e0 [ 174.491683] ? memset+0x20/0x40 [ 174.494962] ? nla_parse+0x183/0x240 [ 174.498663] tc_ctl_action+0x2e3/0x513 [ 174.502542] ? tca_action_gd+0x7b0/0x7b0 [ 174.506597] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 174.510998] ? tca_action_gd+0x7b0/0x7b0 [ 174.515042] rtnetlink_rcv_msg+0x3be/0xb10 [ 174.519285] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 174.523922] ? lock_downgrade+0x6e0/0x6e0 [ 174.528109] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 174.533205] ? save_trace+0x290/0x290 [ 174.537000] netlink_rcv_skb+0x127/0x370 [ 174.541164] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 174.545741] ? netlink_ack+0x960/0x960 [ 174.549678] netlink_unicast+0x437/0x620 [ 174.553740] ? netlink_attachskb+0x600/0x600 [ 174.558131] netlink_sendmsg+0x733/0xbe0 [ 174.562171] ? netlink_unicast+0x620/0x620 [ 174.566384] ? SYSC_sendto+0x2b0/0x2b0 [ 174.570258] ? security_socket_sendmsg+0x83/0xb0 [ 174.575081] ? netlink_unicast+0x620/0x620 [ 174.579327] sock_sendmsg+0xc5/0x100 [ 174.583020] ___sys_sendmsg+0x70a/0x840 [ 174.586975] ? trace_hardirqs_on+0x10/0x10 [ 174.591191] ? copy_msghdr_from_user+0x380/0x380 [ 174.595928] ? find_held_lock+0x2d/0x110 [ 174.599969] ? lock_downgrade+0x6e0/0x6e0 [ 174.604095] ? __fget+0x228/0x360 [ 174.607530] ? __fget_light+0x199/0x1f0 [ 174.611484] ? sockfd_lookup_light+0xb2/0x160 [ 174.615975] __sys_sendmsg+0xa3/0x120 [ 174.619771] ? SyS_shutdown+0x160/0x160 [ 174.623760] ? SyS_clock_gettime+0xf5/0x180 [ 174.628065] ? SyS_clock_settime+0x1a0/0x1a0 [ 174.632556] SyS_sendmsg+0x27/0x40 [ 174.636075] ? __sys_sendmsg+0x120/0x120 [ 174.640127] do_syscall_64+0x1d5/0x640 [ 174.643997] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.649165] RIP: 0033:0x45c449 [ 174.652345] RSP: 002b:00007ff4a4161c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.660034] RAX: ffffffffffffffda RBX: 00007ff4a41626d4 RCX: 000000000045c449 [ 174.667286] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 174.674558] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 174.681809] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 174.689068] R13: 00000000000009fa R14: 00000000004cc70b R15: 000000000076bf2c [ 174.696338] [ 174.696341] ====================================================== [ 174.696343] WARNING: possible circular locking dependency detected [ 174.696345] 4.14.171-syzkaller #0 Not tainted [ 174.696347] ------------------------------------------------------ [ 174.696349] syz-executor.5/11176 is trying to acquire lock: [ 174.696350] ((console_sem).lock){-.-.}, at: [] down_trylock+0xe/0x60 [ 174.696355] [ 174.696356] but task is already holding lock: [ 174.696357] (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x125/0x6e4 [ 174.696362] [ 174.696364] which lock already depends on the new lock. [ 174.696365] [ 174.696366] [ 174.696368] the existing dependency chain (in reverse order) is: [ 174.696368] [ 174.696369] -> #5 (&obj_hash[i].lock){-.-.}: [ 174.696374] _raw_spin_lock_irqsave+0x8c/0xbf [ 174.696376] debug_object_activate+0x10b/0x450 [ 174.696378] enqueue_hrtimer+0x22/0x3b0 [ 174.696379] hrtimer_start_range_ns+0x4e6/0x1060 [ 174.696381] schedule_hrtimeout_range_clock+0x13c/0x2f0 [ 174.696383] wait_task_inactive+0x478/0x530 [ 174.696384] __kthread_bind_mask+0x1f/0xb0 [ 174.696386] create_worker+0x313/0x530 [ 174.696387] workqueue_init+0x55f/0x66e [ 174.696389] kernel_init_freeable+0x2ab/0x526 [ 174.696390] kernel_init+0xd/0x15b [ 174.696392] ret_from_fork+0x24/0x30 [ 174.696392] [ 174.696393] -> #4 (hrtimer_bases.lock){-.-.}: [ 174.696398] _raw_spin_lock_irqsave+0x8c/0xbf [ 174.696400] lock_hrtimer_base.isra.0+0x6d/0x120 [ 174.696402] hrtimer_start_range_ns+0x7b/0x1060 [ 174.696403] enqueue_task_rt+0x94d/0xdb0 [ 174.696405] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 174.696407] _sched_setscheduler+0xf9/0x150 [ 174.696408] watchdog_enable+0xff/0x150 [ 174.696410] smpboot_thread_fn+0x40d/0x920 [ 174.696411] kthread+0x30d/0x420 [ 174.696412] ret_from_fork+0x24/0x30 [ 174.696413] [ 174.696414] -> #3 (&rt_b->rt_runtime_lock){-.-.}: [ 174.696419] _raw_spin_lock+0x2a/0x40 [ 174.696420] enqueue_task_rt+0x508/0xdb0 [ 174.696422] __sched_setscheduler.constprop.0+0xc11/0x1f70 [ 174.696424] _sched_setscheduler+0xf9/0x150 [ 174.696425] watchdog_enable+0xff/0x150 [ 174.696427] smpboot_thread_fn+0x40d/0x920 [ 174.696428] kthread+0x30d/0x420 [ 174.696430] ret_from_fork+0x24/0x30 [ 174.696431] [ 174.696431] -> #2 (&rq->lock){-.-.}: [ 174.696436] _raw_spin_lock+0x2a/0x40 [ 174.696437] task_fork_fair+0x63/0x5b0 [ 174.696439] sched_fork+0x39a/0xbd0 [ 174.696440] copy_process.part.0+0x15b7/0x6a70 [ 174.696442] _do_fork+0x180/0xc80 [ 174.696443] kernel_thread+0x2f/0x40 [ 174.696445] rest_init+0x1f/0x1d2 [ 174.696446] start_kernel+0x659/0x676 [ 174.696448] secondary_startup_64+0xa5/0xb0 [ 174.696448] [ 174.696449] -> #1 (&p->pi_lock){-.-.}: [ 174.696454] _raw_spin_lock_irqsave+0x8c/0xbf [ 174.696456] try_to_wake_up+0x6a/0xef0 [ 174.696457] up+0x92/0xe0 [ 174.696458] __up_console_sem+0xa9/0x1b0 [ 174.696460] console_unlock+0x596/0xec0 [ 174.696461] vprintk_emit+0x1f8/0x600 [ 174.696463] vprintk_func+0x58/0x152 [ 174.696464] printk+0x9e/0xbc [ 174.696466] kauditd_hold_skb.cold+0x3e/0x4d [ 174.696467] kauditd_send_queue+0xfb/0x140 [ 174.696469] kauditd_thread+0x625/0x840 [ 174.696470] kthread+0x30d/0x420 [ 174.696471] ret_from_fork+0x24/0x30 [ 174.696472] [ 174.696473] -> #0 ((console_sem).lock){-.-.}: [ 174.696478] lock_acquire+0x170/0x3f0 [ 174.696480] _raw_spin_lock_irqsave+0x8c/0xbf [ 174.696481] down_trylock+0xe/0x60 [ 174.696483] __down_trylock_console_sem+0x97/0x1f0 [ 174.696484] console_trylock+0x14/0x70 [ 174.696486] vprintk_emit+0x1ea/0x600 [ 174.696487] vprintk_func+0x58/0x152 [ 174.696489] printk+0x9e/0xbc [ 174.696490] debug_print_object.cold+0xa7/0xdb [ 174.696492] debug_check_no_obj_freed+0x3cd/0x6e4 [ 174.696493] kfree+0xbb/0x260 [ 174.696495] __tcf_idr_release+0x202/0x260 [ 174.696496] tcf_sample_init+0x788/0x8c0 [ 174.696498] tcf_action_init_1+0x51a/0x9f0 [ 174.696500] tcf_action_init+0x26d/0x400 [ 174.696501] tc_ctl_action+0x2e3/0x513 [ 174.696503] rtnetlink_rcv_msg+0x3be/0xb10 [ 174.696504] netlink_rcv_skb+0x127/0x370 [ 174.696506] netlink_unicast+0x437/0x620 [ 174.696507] netlink_sendmsg+0x733/0xbe0 [ 174.696509] sock_sendmsg+0xc5/0x100 [ 174.696510] ___sys_sendmsg+0x70a/0x840 [ 174.696511] __sys_sendmsg+0xa3/0x120 [ 174.696513] SyS_sendmsg+0x27/0x40 [ 174.696520] do_syscall_64+0x1d5/0x640 [ 174.696522] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.696522] [ 174.696524] other info that might help us debug this: [ 174.696525] [ 174.696526] Chain exists of: [ 174.696527] (console_sem).lock --> hrtimer_bases.lock --> &obj_hash[i].lock [ 174.696533] [ 174.696534] Possible unsafe locking scenario: [ 174.696535] [ 174.696537] CPU0 CPU1 [ 174.696538] ---- ---- [ 174.696539] lock(&obj_hash[i].lock); [ 174.696542] lock(hrtimer_bases.lock); [ 174.696546] lock(&obj_hash[i].lock); [ 174.696549] lock((console_sem).lock); [ 174.696551] [ 174.696553] *** DEADLOCK *** [ 174.696553] [ 174.696555] 2 locks held by syz-executor.5/11176: [ 174.696556] #0: (rtnl_mutex){+.+.}, at: [] rtnetlink_rcv_msg+0x31d/0xb10 [ 174.696561] #1: (&obj_hash[i].lock){-.-.}, at: [] debug_check_no_obj_freed+0x125/0x6e4 [ 174.696567] [ 174.696568] stack backtrace: [ 174.696570] CPU: 0 PID: 11176 Comm: syz-executor.5 Not tainted 4.14.171-syzkaller #0 [ 174.696574] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.696575] Call Trace: [ 174.696576] dump_stack+0x13e/0x194 [ 174.696578] print_circular_bug.isra.0.cold+0x1c4/0x282 [ 174.696580] __lock_acquire+0x2cb3/0x4620 [ 174.696581] ? string+0x17e/0x1d0 [ 174.696582] ? trace_hardirqs_on+0x10/0x10 [ 174.696584] ? format_decode+0x1cb/0x8c0 [ 174.696585] ? mark_held_locks+0xa6/0xf0 [ 174.696587] ? save_trace+0x290/0x290 [ 174.696588] ? kvm_clock_read+0x1f/0x30 [ 174.696590] ? kvm_sched_clock_read+0x5/0x10 [ 174.696591] lock_acquire+0x170/0x3f0 [ 174.696592] ? down_trylock+0xe/0x60 [ 174.696594] _raw_spin_lock_irqsave+0x8c/0xbf [ 174.696595] ? down_trylock+0xe/0x60 [ 174.696597] down_trylock+0xe/0x60 [ 174.696601] ? vprintk_emit+0x1ea/0x600 [ 174.696602] __down_trylock_console_sem+0x97/0x1f0 [ 174.696604] console_trylock+0x14/0x70 [ 174.696605] vprintk_emit+0x1ea/0x600 [ 174.696607] vprintk_func+0x58/0x152 [ 174.696608] ? trace_hardirqs_on+0x10/0x10 [ 174.696609] printk+0x9e/0xbc [ 174.696611] ? show_regs_print_info+0x5b/0x5b [ 174.696612] ? lock_acquire+0x170/0x3f0 [ 174.696614] ? debug_check_no_obj_freed+0x125/0x6e4 [ 174.696616] debug_print_object.cold+0xa7/0xdb [ 174.696617] debug_check_no_obj_freed+0x3cd/0x6e4 [ 174.696619] ? __lock_is_held+0xad/0x140 [ 174.696620] ? free_obj_work+0x600/0x600 [ 174.696621] kfree+0xbb/0x260 [ 174.696623] __tcf_idr_release+0x202/0x260 [ 174.696624] tcf_sample_init+0x788/0x8c0 [ 174.696626] ? tcf_sample_act+0x9e0/0x9e0 [ 174.696627] tcf_action_init_1+0x51a/0x9f0 [ 174.696629] ? tcf_action_dump_old+0x80/0x80 [ 174.696630] ? find_held_lock+0x2d/0x110 [ 174.696632] ? avc_has_perm_noaudit+0x270/0x400 [ 174.696634] ? nla_parse+0x183/0x240 [ 174.696635] tcf_action_init+0x26d/0x400 [ 174.696637] ? tcf_action_init_1+0x9f0/0x9f0 [ 174.696638] ? lock_downgrade+0x6e0/0x6e0 [ 174.696639] ? memset+0x20/0x40 [ 174.696641] ? nla_parse+0x183/0x240 [ 174.696642] tc_ctl_action+0x2e3/0x513 [ 174.696644] ? tca_action_gd+0x7b0/0x7b0 [ 174.696645] ? rtnetlink_rcv_msg+0x2e8/0xb10 [ 174.696647] ? tca_action_gd+0x7b0/0x7b0 [ 174.696648] rtnetlink_rcv_msg+0x3be/0xb10 [ 174.696650] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 174.696651] ? lock_downgrade+0x6e0/0x6e0 [ 174.696653] ? _raw_spin_unlock_irqrestore+0x67/0xe0 [ 174.696654] ? save_trace+0x290/0x290 [ 174.696656] netlink_rcv_skb+0x127/0x370 [ 174.696657] ? rtnl_bridge_getlink+0x7a0/0x7a0 [ 174.696659] ? netlink_ack+0x960/0x960 [ 174.696660] netlink_unicast+0x437/0x620 [ 174.696662] ? netlink_attachskb+0x600/0x600 [ 174.696663] netlink_sendmsg+0x733/0xbe0 [ 174.696665] ? netlink_unicast+0x620/0x620 [ 174.696666] ? SYSC_sendto+0x2b0/0x2b0 [ 174.696668] ? security_socket_sendmsg+0x83/0xb0 [ 174.696669] ? netlink_unicast+0x620/0x620 [ 174.696671] sock_sendmsg+0xc5/0x100 [ 174.696672] ___sys_sendmsg+0x70a/0x840 [ 174.696676] ? trace_hardirqs_on+0x10/0x10 [ 174.696677] ? copy_msghdr_from_user+0x380/0x380 [ 174.696679] ? find_held_lock+0x2d/0x110 [ 174.696680] ? lock_downgrade+0x6e0/0x6e0 [ 174.696682] ? __fget+0x228/0x360 [ 174.696683] ? __fget_light+0x199/0x1f0 [ 174.696685] ? sockfd_lookup_light+0xb2/0x160 [ 174.696686] __sys_sendmsg+0xa3/0x120 [ 174.696688] ? SyS_shutdown+0x160/0x160 [ 174.696689] ? SyS_clock_gettime+0xf5/0x180 [ 174.696691] ? SyS_clock_settime+0x1a0/0x1a0 [ 174.696692] SyS_sendmsg+0x27/0x40 [ 174.696693] ? __sys_sendmsg+0x120/0x120 [ 174.696695] do_syscall_64+0x1d5/0x640 [ 174.696697] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 174.696698] RIP: 0033:0x45c449 [ 174.696700] RSP: 002b:00007ff4a4161c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 174.696704] RAX: ffffffffffffffda RBX: 00007ff4a41626d4 RCX: 000000000045c449 [ 174.696706] RDX: 0000000000000000 RSI: 0000000020002980 RDI: 0000000000000004 [ 174.696708] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 174.696711] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 174.696713] R13: 00000000000009fa R14: 00000000004cc70b R15: 000000000076bf2c [ 175.795791] Shutting down cpus with NMI [ 176.745960] Kernel Offset: disabled [ 176.749605] Rebooting in 86400 seconds..