0e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 00:16:34 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) [ 289.522452][T18907] blktrace: Concurrent blktraces are not allowed on sg0 00:16:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000100)=0x300000000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000280)=ANY=[]) r3 = dup(r2) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000000)={0x0, r3}) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xff31}]) 00:16:34 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) [ 289.577257][T18910] blktrace: Concurrent blktraces are not allowed on sg0 [ 289.600176][T18911] blktrace: Concurrent blktraces are not allowed on sg0 00:16:34 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(r0, &(0x7f00000001c0)="1b0000004a005f0214f9f424000904000a8d0f009fd4af8a900288", 0x1b) 00:16:34 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) [ 289.704257][T18918] blktrace: Concurrent blktraces are not allowed on sg0 00:16:34 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 00:16:34 executing program 4: r0 = socket(0x840000000002, 0x3, 0x200000000000ff) sendmmsg$inet(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000004440)=[{&(0x7f00000002c0)="acb3ae1e15e25b6df492e65750eb1eafb118c65b2e6a82d07ab7434586ae69ecc2b17f8b68cada91df92819fc5336dee", 0x30}], 0x1}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0xf, 0x0}}], 0x2, 0x0) 00:16:34 executing program 1: syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) 00:16:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x3, 0x0, 0xf}]}}, &(0x7f0000000300)=""/248, 0x26, 0xf8, 0x8}, 0x20) [ 289.764730][T18924] blktrace: Concurrent blktraces are not allowed on sg0 00:16:35 executing program 3: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 00:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, 0x0) [ 289.818938][T18932] BPF:[1] DATASEC (anon) [ 289.823851][T18932] BPF: [ 289.850925][T18932] BPF:meta_left:0 meta_needed:36 00:16:35 executing program 2: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 00:16:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setgroups(0x0, 0x0) [ 289.864583][T18931] blktrace: Concurrent blktraces are not allowed on sg0 [ 289.876414][T18936] BPF:[1] DATASEC (anon) [ 289.880677][T18936] BPF: [ 289.883443][T18936] BPF:meta_left:0 meta_needed:36 [ 289.883778][T18932] BPF: [ 289.883778][T18932] 00:16:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x3, 0x0, 0xf}]}}, &(0x7f0000000300)=""/248, 0x26, 0xf8, 0x8}, 0x20) [ 289.909668][T18936] BPF: [ 289.909668][T18936] 00:16:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setgroups(0x0, 0x0) [ 289.942824][T18941] blktrace: Concurrent blktraces are not allowed on sg0 [ 289.964937][T18956] BPF:[1] DATASEC (anon) [ 289.969604][T18956] BPF: [ 289.970098][T18943] blktrace: Concurrent blktraces are not allowed on sg0 [ 289.972630][T18956] BPF:meta_left:0 meta_needed:36 00:16:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x3, 0x0, 0xf}]}}, &(0x7f0000000300)=""/248, 0x26, 0xf8, 0x8}, 0x20) 00:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, 0x0) [ 289.997835][T18956] BPF: [ 289.997835][T18956] 00:16:35 executing program 0: r0 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r0, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x11, 0x2, 0x5) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0xd3d851e8b9dd0f66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24124}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r6, 0x2203, &(0x7f0000000000)) fsetxattr$trusted_overlay_redirect(r6, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0/file0\x00', 0xe, 0x0) getsockname$tipc(r5, 0x0, &(0x7f0000000080)) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r7) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000580)) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r8, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r9 = syz_open_dev$loop(0x0, 0x4, 0x0) r10 = dup(0xffffffffffffffff) setsockopt$packet_int(r10, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x50) ioctl$sock_bt_hidp_HIDPCONNDEL(r10, 0x400448c9, &(0x7f0000000240)={@any, 0x1}) ioctl$TIOCSCTTY(r0, 0x540e, 0x100000000) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r9, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x7, 0x200, 0x9, 0x7fffffff}) setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000380)='cubic\x00', 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000600)=[@in6={0xa, 0x4e21, 0x6, @loopback, 0xf3d}, @in6={0xa, 0x4e22, 0xde, @mcast1, 0x7c65458}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0xf}, 0x8}, @in={0x2, 0x4e24, @multicast2}], 0x64) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x84, 0x9, 0x0, 0x3ff, 0x0, 0x8, 0x2000, 0x8000000000e, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6d, 0x73d9, 0x5c97, 0x8000000000000000, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x4, 0x6, 0xfff, 0x7, 0xfffffffffffffffe, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x18136a86e196ec84, 0x8, 0x5, 0x7, 0x0, 0x8880, 0xc1f}, 0x0, 0xe, r1, 0x0) r11 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r11) io_setup(0x2, &(0x7f00000001c0)) 00:16:35 executing program 3: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:16:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setgroups(0x0, 0x0) 00:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x8}, 0x20) [ 290.080662][T18965] BPF:[1] DATASEC (anon) [ 290.084962][T18965] BPF: [ 290.101700][T18967] blktrace: Concurrent blktraces are not allowed on sg0 [ 290.110971][T18965] BPF:meta_left:0 meta_needed:36 [ 290.115923][T18965] BPF: [ 290.115923][T18965] 00:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, 0x0) 00:16:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000540)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000400000004000000c0030000d8020000e8000000e8000000d8020000d8020000d8020000040000000000000000000000000000000000000031494ce70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000007f000001ac1e00010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f000000000000000000000000fc8b11c5000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000e00000017f0000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000180c200000000000000000000000000000000000000000000000000000000000000000000000000000000007465616d300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0000801000000000000000000000000000000000000000000000000480049444c4554494d45520000000000000000000000000000000000000000000500000073797a2ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e80000000000000006f61a59d2329ba6000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 00:16:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x3, 0x0, 0xf}]}}, &(0x7f0000000300)=""/248, 0x26, 0xf8, 0x8}, 0x20) [ 290.136759][T18979] BPF:[1] STRUCT [ 290.140593][T18979] BPF:size=0 vlen=0 [ 290.144865][T18979] BPF: [ 290.148616][T18979] BPF:Invalid name [ 290.154615][T18979] BPF: [ 290.154615][T18979] [ 290.159938][T18981] BPF:[1] STRUCT [ 290.163740][T18981] BPF:size=0 vlen=0 00:16:35 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000000)="c0", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:16:35 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) setgroups(0x0, 0x0) [ 290.198468][T18981] BPF: [ 290.201251][T18981] BPF:Invalid name [ 290.204946][T18981] BPF: [ 290.204946][T18981] [ 290.235357][T18990] BPF:[1] DATASEC (anon) 00:16:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000200)={0x2, 0x0, [{0x12}, {}]}) 00:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x8}, 0x20) [ 290.247029][T18993] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.259496][T18990] BPF: [ 290.264562][T18990] BPF:meta_left:0 meta_needed:36 [ 290.277822][T18990] BPF: [ 290.277822][T18990] 00:16:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x80000001, @remote}}]}]}]}, 0x58}}, 0x0) 00:16:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x3}) 00:16:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCGNPMODE(r0, 0x4008744b, 0x0) [ 290.298141][T19001] BPF:[1] STRUCT [ 290.313787][T19001] BPF:size=0 vlen=0 [ 290.339207][T19001] BPF: 00:16:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:16:35 executing program 2: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x3938700}}, 0x0) read(r1, &(0x7f0000000000)=""/58, 0x3a) [ 290.342772][T19012] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 290.348760][T19001] BPF:Invalid name 00:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x8}, 0x20) 00:16:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000480)={{0x1fe, 0x609}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_DELRULE={0x13c, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_COMPAT={0x1c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xec, 0x4, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@notrack={{0xc, 0x1, 'notrack\x00'}, @void}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_DREG={0x3}, @NFTA_OSF_FLAGS={0x8}]}}, @meta={{0x9, 0x1, 'meta\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @void}]}, {0x80, 0x1, 0x0, 0x1, [@reject={{0xb, 0x1, 'reject\x00'}, @val={0x0, 0x2, 0x0, 0x1, [@NFTA_REJECT_ICMP_CODE, @NFTA_REJECT_TYPE, @NFTA_REJECT_TYPE, @NFTA_REJECT_TYPE, @NFTA_REJECT_ICMP_CODE, @NFTA_REJECT_TYPE, @NFTA_REJECT_TYPE]}}, @socket={{0xb, 0x1, 'socket\x00'}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG={0x8}, @NFTA_SOCKET_DREG]}}, @objref={{0xb, 0x1, 'objref\x00'}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJREF_IMM_TYPE={0xfffffffffffffe61}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_IMM_TYPE={0x8}, @NFTA_OBJREF_SET_SREG={0x8}, @NFTA_OBJREF_IMM_NAME={0x9, 0x2, 'syz0\x00'}]}}]}, {0x1c, 0x1, 0x0, 0x1, [@tunnel={{0x0, 0x1, 'tunnel\x00'}, @void}, @redir={{0xa, 0x1, 'redir\x00'}, @void}]}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x1f4, 0x6, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_COMPAT={0xc, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8}]}, @NFTA_RULE_EXPRESSIONS={0x19c, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@connlimit={{0xe, 0x1, 'connlimit\x00'}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_FLAGS={0x8}, @NFTA_CONNLIMIT_COUNT={0x8}]}}]}, {0xe8, 0x1, 0x0, 0x1, [@fwd={{0x8, 0x1, 'fwd\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_FWD_NFPROTO={0x8}, @NFTA_FWD_SREG_DEV={0x8}]}}, @queue={{0xa, 0x1, 'queue\x00'}, @void}, @payload={{0xc, 0x1, 'payload\x00'}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8}, @NFTA_PAYLOAD_OFFSET={0x8}, @NFTA_PAYLOAD_LEN={0x8}, @NFTA_PAYLOAD_DREG={0x8}, @NFTA_PAYLOAD_SREG={0x8}, @NFTA_PAYLOAD_CSUM_FLAGS={0x8}, @NFTA_PAYLOAD_BASE={0x8}]}}, @dynset={{0xb, 0x1, 'dynset\x00'}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_TIMEOUT={0xc}, @NFTA_DYNSET_OP={0x8}]}}, @redir={{0xa, 0x1, 'redir\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0x3ae, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}]}, {0x68, 0x1, 0x0, 0x1, [@exthdr={{0xb, 0x1, 'exthdr\x00'}, @void}, @exthdr={{0xfffffffffffffee5, 0x1, 'exthdr\x00'}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_FLAGS={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_DREG={0x7}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_OP={0x8}]}}]}]}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELCHAIN={0xdc, 0x5, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x7c, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_PRIORITY, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6erspan0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_hsr\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}]}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x0, 0x0, 0x0, {}, @NFT_OBJECT_CT_HELPER=@NFTA_OBJ_HANDLE}], {0x14}}, 0x474}}, 0x0) [ 290.396886][T19001] BPF: [ 290.396886][T19001] 00:16:35 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x488) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 00:16:35 executing program 4: unshare(0x20000400) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 290.447625][T19034] BPF:[1] STRUCT [ 290.451799][T19034] BPF:size=0 vlen=0 [ 290.456382][T19034] BPF: [ 290.462508][T19034] BPF:Invalid name [ 290.466716][T19034] BPF: [ 290.466716][T19034] [ 290.487721][T19039] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:16:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:16:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x1}]}}, &(0x7f0000000080)=""/247, 0x26, 0xf7, 0x8}, 0x20) 00:16:35 executing program 4: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x135) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x1000005, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb, 0x0, &(0x7f0000000000)) [ 290.506381][T19039] netlink: 82 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:35 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x488) fallocate(r1, 0x20, 0x0, 0xfffffeff000) [ 290.565316][T19047] BPF:[1] STRUCT 00:16:35 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc600c00180001ac0f00022f000037153e", 0x23}], 0x1}, 0x0) 00:16:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f0000000040)={[0xfffffffffffffffc]}, 0x0, 0x8) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfe30) splice(r2, 0x0, r3, 0x0, 0x200, 0x0) [ 290.601923][T19047] BPF:size=0 vlen=0 [ 290.605832][T19047] BPF: [ 290.630722][T19047] BPF:Invalid name 00:16:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 290.656190][T19047] BPF: [ 290.656190][T19047] 00:16:35 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000040)={0x0, 0x1, 0x0}) 00:16:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x2000000000000080) [ 290.677635][T19061] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 00:16:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:16:35 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x488) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 00:16:35 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x7f, 0xffffffff}) unshare(0x20600) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 00:16:35 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:16:35 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 00:16:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) 00:16:36 executing program 5: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811ffff) r1 = open(&(0x7f0000000180)='./bus\x00', 0x161042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x488) fallocate(r1, 0x20, 0x0, 0xfffffeff000) 00:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x2000000000000080) 00:16:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001380)={&(0x7f00000006c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MON={0x4}]}, 0x18}}, 0x0) [ 290.887015][T19080] encrypted_key: keyword 'new' not allowed when called from .update method 00:16:36 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 290.971466][T19084] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended 00:16:36 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) [ 291.029995][T19084] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (8100000) 00:16:36 executing program 0: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 00:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x2000000000000080) 00:16:36 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x7f, 0xffffffff}) unshare(0x20600) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') 00:16:36 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) 00:16:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x0) [ 291.117726][T19096] encrypted_key: keyword 'new' not allowed when called from .update method 00:16:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x2000000000000080) 00:16:36 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) 00:16:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c00000010000108000000000000deff00000000", @ANYRES32=r3, @ANYBLOB="01000000000000000c002b8008000100df4138154868ea49fbfb0cff012d3a8d3d5a66fae603f204c1dba9def695300007bf9c812419cab6aac58cf4b18936750c8c8bd79952f758b4237a7c44f95cf247f9cc2d396fce92df1700917745e451671d3c2432b79f3733121bf29f6be0b580f95caa03b63ad8b98e385304bd2513e7b67fcdbe6ea82d81094152c6676541f778abffa06b4cce5ed7b82e1907119aca2213b4", @ANYRES32, @ANYBLOB], 0x2c}}, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket(0x10, 0x803, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r6}, 0xc) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r7, &(0x7f0000000340), &(0x7f0000000380)}, 0x20) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x80003, 0xff) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="850000002f0000001400000000fbff0f95000000000000005183ea44d49244c84abc8ed11716764b5657ac59b9b2acf8bfd0fd51efe825f5f5346a18c3fd77108b16501abc7f72c58a6f656008551988d49eca2db0d263e2e9ce8dbd13c6f93d9b86d70f1284fb41"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_FLOWINFO={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x80000001}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x2}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e20}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x2e}]}}}, @IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x70}}, 0x0) 00:16:36 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:36 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'em1', 0x20, 0xdfc}, 0xfffffffffffffff5, 0xfffffffffffffffd) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8000000038040000197a0300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4803, 0x0) [ 291.244308][T19114] encrypted_key: keyword 'new' not allowed when called from .update method 00:16:36 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) 00:16:36 executing program 3: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:36 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x7f, 0xffffffff}) unshare(0x20600) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 291.343496][T19125] encrypted_key: keyword 'new' not allowed when called from .update method 00:16:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f0000000040)) 00:16:36 executing program 2: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000072000162010000000000000007"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)="18", 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) ioctl$IMGETVERSION(0xffffffffffffffff, 0x80044942, 0x0) [ 291.400636][T19131] No such timeout policy "syz1" [ 291.443481][T19131] No such timeout policy "syz1" 00:16:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f0000000040)) 00:16:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r3, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f00000005c0)=[{{0x0, 0xfffffffffffffea3, 0x0}}], 0x3ffffffffffff62, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:36 executing program 3: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:36 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:36 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f0000000040)) 00:16:36 executing program 1: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000380)) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000540)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x1010) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000000)={0x7f, 0xffffffff}) unshare(0x20600) chroot(&(0x7f0000000180)='./file0\x00') getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f00000000c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sysfs$1(0x1, &(0x7f0000000140)='overlay\x00') [ 291.613680][T19163] No such timeout policy "syz1" [ 291.637396][T19166] No such timeout policy "syz1" 00:16:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x15, 0x5, 0x0) getsockopt(r2, 0x200000000114, 0x271d, 0x0, &(0x7f0000000040)) 00:16:36 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:36 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:36 executing program 3: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') [ 291.800745][T19180] No such timeout policy "syz1" [ 291.808738][T19181] No such timeout policy "syz1" 00:16:37 executing program 2: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:37 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) [ 291.942683][T19186] No such timeout policy "syz1" [ 291.981055][T19187] No such timeout policy "syz1" 00:16:37 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff}, 0x6) 00:16:37 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:37 executing program 3: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:37 executing program 1: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:37 executing program 5: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) 00:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9c00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 292.436465][T19207] No such timeout policy "syz1" 00:16:37 executing program 1: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:37 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000a00)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x158, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x158, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'ip6gretap0\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x880, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0xb, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xd}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 00:16:37 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) 00:16:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x1e, 0xfffffffffffffffa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9c00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 292.606287][T19222] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 292.621384][T19221] No such timeout policy "syz1" 00:16:37 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r2 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000440)=0x60, 0x100000) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, 0x0, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000000), 0x4) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000740)='/dev/autofs\x00', 0x40200, 0x0) r6 = socket(0x15, 0x1, 0x30e) pipe(&(0x7f0000000000)={0xffffffffffffffff}) io_submit(0x0, 0x7, &(0x7f0000000a80)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1, r0, &(0x7f0000000240)}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000480)="cf46c5495b4c29381826e17f5907d88bae841609", 0x14, 0x4ea, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x5, 0xb84, 0xffffffffffffffff, &(0x7f0000000640)}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x0, r4, &(0x7f00000006c0)="b625319dcb3fbdbe9c578112c2ca2c81565a", 0x12, 0x3ff, 0x0, 0x2}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x8, r5, &(0x7f0000000780)="5c908aa0065007a2ebe91660c0d463a7c86702a78b1a4c951300bf8f6d20b71b4807975755e6e229bc60806879b665987b223628a4f71831e8f075186f4b72f37ccd8fc44066e3bf8c7e0672d99883b51f0e0397a9ea5bcbfc5d719b263e264026", 0x61, 0x6, 0x0, 0x3}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x7, 0x1, r6, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x1}]) fcntl$setstatus(r7, 0x4, 0x46000) ioctl$RTC_ALM_SET(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x4, 0x0, 0x77, 0x10000007}) [ 292.678026][T19224] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 00:16:37 executing program 1: mkdir(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x20000008, 0x80000) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x10003, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) ioctl$VT_DISALLOCATE(r1, 0x5608) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') writev(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000340)}], 0x1) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000100)) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) sendfile(r2, r2, 0x0, 0xffffffff) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') 00:16:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9c00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:16:37 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070008da6027bc3376003639405cb4aebf2f0000001500ae47a825d8580bac00ae8c7bd38ee82bc55c35ab9585b44a4cce6e458ebe29018aba08598eb7b24fc577cfb8fe269acc2671c141560400000000000000c500880366b0191f53a32dfd374e928d6e31d9afa320c524", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 00:16:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x1e, 0xfffffffffffffffa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 00:16:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x9c00, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010005000000000000000000000a20000000000a01010000000000000000020000000900010073797a300000000048000000030a1d0200000000000000000200fffe0900010073797a30000000001c000480080003320000000008000140000000000800024040ff94a60900030073797a32000000002c000000000a03000000000000000000070000000c00044000000000000000020900010073797a300000000014000000000000140000001100010000000000000000000000000a"], 0xd0}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:16:38 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000000), &(0x7f0000000240)}, 0x20) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@remote, @in6=@initdev}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000180)=0x7f) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 00:16:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d400000010003b0e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e24690005001600020000000500170000000000050008000000000008000600ac14141908000700e038"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 00:16:38 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@newtaction={0x2c, 0x30, 0xffff, 0x0, 0x0, {}, [{0x18, 0x1, [@m_nat={0x14, 0x1, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x4}, {0x4}}}]}]}, 0x2c}}, 0x0) 00:16:38 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x1e, 0xfffffffffffffffa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 293.065677][T19268] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[], 0x1e, 0xfffffffffffffffa) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) process_vm_readv(0x0, &(0x7f0000000540)=[{0x0}], 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000140)={0x8, 0x35, 0x1, 0x1}, 0x8) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x0, 0x0, 0xfffe}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 293.279735][T19268] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.3'. 00:16:40 executing program 5: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) lseek(r2, 0x4200, 0x0) r3 = creat(&(0x7f0000000e00)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x8020001) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400ffff0002) 00:16:40 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x8, 0x4, 0x4, 0x484}, 0x40) 00:16:40 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:40 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f000c008b", 0x12}, {&(0x7f0000000480)="fd8dd301647e7a4d6042dd3007f3220799", 0x11}], 0x2}, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:16:40 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext, 0x21890, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x202, 0x5, 0xffff, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0x2000fdef) 00:16:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574350379f4e1894cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb71eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adff"], 0x10}}, 0x0) 00:16:41 executing program 4: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="24000000200007041dfffd946f610500020000251f000003002808000800110000000000", 0x24}], 0x1}, 0x0) [ 295.918861][ T28] audit: type=1804 audit(1593562601.077:109): pid=19318 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179974769/syzkaller.s6YcQP/291/bus" dev="sda1" ino=16380 res=1 00:16:41 executing program 2: setitimer(0x2, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, &(0x7f0000000080)) 00:16:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xffffffffffffffff, r1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x3, 0x4, 0x4, 0xfffffffa, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) 00:16:41 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) gettid() gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0xa) epoll_create1(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$llc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x40003ad, 0x0) 00:16:41 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) [ 296.685302][ T28] audit: type=1804 audit(1593562601.837:110): pid=19390 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir179974769/syzkaller.s6YcQP/291/bus" dev="sda1" ino=16380 res=1 [ 296.708700][ T28] audit: type=1804 audit(1593562601.847:111): pid=19391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir179974769/syzkaller.s6YcQP/291/bus" dev="sda1" ino=16380 res=1 00:16:41 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:41 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:41 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:41 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) gettid() gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0xa) epoll_create1(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$llc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x40003ad, 0x0) 00:16:41 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574350379f4e1894cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb71eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adff"], 0x10}}, 0x0) [ 296.733095][ T28] audit: type=1804 audit(1593562601.847:112): pid=19390 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir179974769/syzkaller.s6YcQP/291/bus" dev="sda1" ino=16380 res=1 [ 296.757455][ T28] audit: type=1804 audit(1593562601.847:113): pid=19390 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir179974769/syzkaller.s6YcQP/291/bus" dev="sda1" ino=16380 res=1 00:16:42 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) gettid() gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0xa) epoll_create1(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$llc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x40003ad, 0x0) 00:16:42 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574350379f4e1894cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb71eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adff"], 0x10}}, 0x0) 00:16:42 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) gettid() gettid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x80045510, &(0x7f0000000040)=0xa) epoll_create1(0x0) syz_open_dev$sg(0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) connect$llc(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5453, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001380), 0x40003ad, 0x0) 00:16:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 00:16:42 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 1: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/35, 0x23}, {&(0x7f0000000200)=""/66, 0x42}, {&(0x7f0000000280)=""/153, 0x99}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000000340)=""/92, 0x5c}], 0x5}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1100000042000506"], 0x14}}, 0x0) 00:16:42 executing program 5: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') r0 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x1004, 0x0, 0x0, 0x6, 0x7, 0x4, 0x8}, r0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xe2d0) getpid() perf_event_open(&(0x7f0000000140)={0x0, 0xfffffffffffffe5b, 0x7, 0x9, 0x2, 0xff, 0x0, 0xe9b, 0x1e00, 0xc, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x93, 0x4, @perf_bp={&(0x7f0000000080), 0x10}, 0x400, 0x4, 0x5, 0x6, 0x80000000000, 0x8, 0x9}, 0x0, 0x9, 0xffffffffffffffff, 0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000200)=0x8) r2 = socket$kcm(0xa, 0x1, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r3, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000540)={r4, 0x3}, 0xc) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300), 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xd, 0x3, 0x4, 0x0, 0x0, r3, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1000000}, 0x40) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x8916, &(0x7f0000000000)={r6}) recvmsg$kcm(r5, &(0x7f0000009280)={0x0, 0x0, &(0x7f0000009200)=[{&(0x7f0000007f00)=""/171, 0xab}, {&(0x7f0000007fc0)=""/89, 0x59}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000009040)=""/160, 0xa0}, {&(0x7f0000000440)=""/22, 0x16}, {&(0x7f0000009140)=""/176, 0xb0}], 0x6}, 0x10142) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r7, &(0x7f0000000200), 0x400c00) r8 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, &(0x7f00000000c0), 0x0, 0x2}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, 0x0}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$kcm(0x29, 0x3, 0x0) r10 = socket$kcm(0x11, 0x200000000000002, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000100)={r10}) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x89e2, &(0x7f0000000280)) 00:16:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 00:16:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2, 0xff, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902000000a8a988ea0000007ba79574350379f4e1894cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8f5f819b383803f6c871ceef4aa6dac6acb5ded04e543506a3bfcb71eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7fe6e38d2d29be9a5adff"], 0x10}}, 0x0) 00:16:42 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000040)=ANY=[@ANYBLOB="0400"/12]) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', @multicast}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) 00:16:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 00:16:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc", 0xa4}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 297.803829][T19468] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 00:16:43 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 00:16:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000000100)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000100)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x18, 0x6, 0x0, @empty, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 00:16:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x1) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 00:16:43 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x802, 0x0, 0x0, 0xfffffff7fffffffd, 0x1000], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:16:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x26, &(0x7f0000000000), 0x20a154cc) [ 297.949419][T19494] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.955944][T19499] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 297.979998][T19494] device lo entered promiscuous mode 00:16:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:43 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f00000008c0)={'filter\x00', 0x1002, 0x4, 0x408, 0x110, 0x110, 0x0, 0x320, 0x110, 0x320, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@random="7f33355d79c6", @broadcast, @private}}}, {{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev, @multicast1, @private}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:16:43 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x90, 0x0, &(0x7f00000007c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 297.997804][T19494] device tunl0 entered promiscuous mode [ 298.012535][T19507] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 298.018036][T19494] device gre0 entered promiscuous mode [ 298.088027][T19494] device gretap0 entered promiscuous mode [ 298.090056][T19520] binder: BINDER_SET_CONTEXT_MGR already set [ 298.094294][T19494] device erspan0 entered promiscuous mode [ 298.102091][T19520] binder: 19519:19520 ioctl 40046207 0 returned -16 [ 298.116799][T19522] binder: BINDER_SET_CONTEXT_MGR already set 00:16:43 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:16:43 executing program 0: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0xff) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)}]) [ 298.128978][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 298.138708][T19494] device ip_vti0 entered promiscuous mode [ 298.149575][T19522] binder: 19519:19522 ioctl 40046207 0 returned -16 [ 298.156749][T19494] device ip6_vti0 entered promiscuous mode [ 298.187321][T19494] device sit0 entered promiscuous mode [ 298.198481][T19494] device ip6tnl0 entered promiscuous mode [ 298.215028][T19494] device ip6gre0 entered promiscuous mode [ 298.230019][T19494] device syz_tun entered promiscuous mode 00:16:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 298.246271][T19494] device ip6gretap0 entered promiscuous mode [ 298.262371][T19494] device bridge0 entered promiscuous mode [ 298.277595][T19494] device vcan0 entered promiscuous mode [ 298.304179][T19494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.321399][T19494] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.338585][T19494] device bond0 entered promiscuous mode [ 298.349704][T19494] device bond_slave_0 entered promiscuous mode [ 298.359111][T19494] device bond_slave_1 entered promiscuous mode [ 298.367478][T19494] device team0 entered promiscuous mode [ 298.373156][T19494] device team_slave_0 entered promiscuous mode [ 298.381334][T19494] device team_slave_1 entered promiscuous mode [ 298.389250][T19494] device dummy0 entered promiscuous mode [ 298.398154][T19494] device nlmon0 entered promiscuous mode [ 298.405223][T19494] device caif0 entered promiscuous mode [ 298.412284][T19494] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 298.861681][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) 00:16:45 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:16:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 00:16:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 00:16:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) [ 300.761254][T19561] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 300.778935][T19561] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.792845][T19561] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 00:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 300.823871][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:46 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 00:16:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:16:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) [ 300.878357][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000007c0)=@newsa={0x13c, 0x10, 0x721, 0x0, 0x0, {{@in, @in6=@dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}}, {@in6=@loopback, 0x0, 0x833}, @in6=@empty={[0xa]}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x13c}}, 0x0) [ 301.002526][T19589] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.108156][T19589] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.159394][T19589] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:16:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:46 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000a110000ca7e86add250565ed08a562ad6e74703c48f93b02a02000000461eb886a5e54e8f00"/72, 0x48}], 0x1}, 0x0) 00:16:46 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r4, 0x6, 0x24, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(r3, r2, 0x0) 00:16:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x15, &(0x7f0000000100)={@multicast, @dev, @val={@void}, {@llc={0x4, {@llc={0x0, 0x0, '6'}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 00:16:46 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4096, 0x1000, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) 00:16:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:46 executing program 0: io_setup(0x7, &(0x7f0000000000)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_destroy(r0) io_setup(0x5a, &(0x7f0000000040)) io_destroy(r0) 00:16:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x1c}}, 0x0) [ 301.689261][T19605] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.1'. [ 301.737074][T19605] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.740123][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:16:46 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x6, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:16:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)=0xfffffffe) 00:16:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:47 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x68}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:16:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f00000003c0)=0x6, 0xdc) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 00:16:47 executing program 4: semop(0x0, &(0x7f0000000380)=[{}, {0x0, 0xffff}], 0x2) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 00:16:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'streebog512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/softnet_stat\x00') sendfile(r1, r2, 0x0, 0x7fffefff) 00:16:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) recvfrom$inet6(r3, &(0x7f00000001c0)=""/31, 0xfffffffffffffe3c, 0x100, &(0x7f0000001880), 0x17c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(0xffffffffffffffff, 0x8983, 0x0) socket$inet(0x10, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) shutdown(r3, 0x1) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x4000000, 0x0, 0x0) 00:16:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:47 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x175d900f) read$char_usb(r0, 0x0, 0x0) lseek(r0, 0x0, 0x0) 00:16:47 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xc, @sdr}}) 00:16:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xc, @sdr}}) 00:16:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b4d29f69b1b45", 0xff8d}], 0x1) 00:16:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xc, @sdr}}) 00:16:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, 0x0, &(0x7f0000000040)) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) msgget(0x1, 0x500) msgsnd(0x0, 0x0, 0xf0, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) socket$unix(0x1, 0x2, 0x0) 00:16:48 executing program 2: r0 = timerfd_create(0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x40085400, 0x0) 00:16:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bond0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="9c0100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x19c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:16:48 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:48 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x0, 0x0, {0xc, @sdr}}) 00:16:48 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:16:48 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:16:48 executing program 1: ioprio_set$uid(0x0, 0x0, 0x5de7) 00:16:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x40, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x40}}, 0x0) 00:16:48 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 00:16:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 00:16:48 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 00:16:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000001) 00:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:16:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 303.905226][T19773] sctp: [Deprecated]: syz-executor.2 (pid 19773) Use of struct sctp_assoc_value in delayed_ack socket option. [ 303.905226][T19773] Use struct sctp_sack_info instead [ 303.953154][ T28] audit: type=1804 audit(1593562609.108:114): pid=19803 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/319/cgroup.controllers" dev="sda1" ino=16366 res=1 00:16:49 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 00:16:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:16:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 304.171575][T19773] sctp: [Deprecated]: syz-executor.2 (pid 19773) Use of struct sctp_assoc_value in delayed_ack socket option. [ 304.171575][T19773] Use struct sctp_sack_info instead 00:16:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000001) 00:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 00:16:49 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c346dfebd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae98b219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:16:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 04096'], 0x1, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 00:16:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) 00:16:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 304.505947][ T28] audit: type=1804 audit(1593562609.668:115): pid=19830 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/320/cgroup.controllers" dev="sda1" ino=16363 res=1 00:16:49 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) [ 304.613501][T19830] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 304.701052][T19830] File: /root/syzkaller-testdir294578599/syzkaller.zlSsfv/320/cgroup.controllers PID: 19830 Comm: syz-executor.4 00:16:49 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2b, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r2) dup2(r2, r0) [ 304.794045][T19847] sctp: [Deprecated]: syz-executor.1 (pid 19847) Use of struct sctp_assoc_value in delayed_ack socket option. [ 304.794045][T19847] Use struct sctp_sack_info instead [ 304.861210][T19850] block nbd3: shutting down sockets [ 304.879930][T19826] sctp: [Deprecated]: syz-executor.2 (pid 19826) Use of struct sctp_assoc_value in delayed_ack socket option. [ 304.879930][T19826] Use struct sctp_sack_info instead 00:16:50 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000001) 00:16:50 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:50 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb4ba431ca711fcd0cdfa146ec558e24e70ee25a9937f02008b5e5a076d83923dd29c034055b67dafe6c8dc3d5d78c07f34e4d5b318f0ec0efd49897a745f801ff110026e6d2efe31ab7ea0c34f17e3ad6ef3bb62203099e90f4580d760751b5b341a2d7cbdb9cd38bdb2ca8eeb9c15ab3a14817ac61e4dd11183a13477bf7eaa49c62ba0fe52fa65f1328d6704902c9e7bc04b82d2789cb132b8667c21476619f28d9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbbf35b1e7bca32e6ea09c346dfebd31a0808b802000000000000ea334d8323023c5337669dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a4ecdc7cec61ce63000000800117009a9ab359b4eea0c6e957673f00000000800000dbfd2e6dfe0ca0423d0aa3334e83d5444036303767ff7f4f29e5dad9796edb697a6ea0182babc18cae2edca9590c35c4a84296017a0000000071127d05dfe363c8e550aae3997de78828e8c38c9524a90a93ec018bddef1117009525322aa1825d1ba660c84ba15e977ca6d43a793b89e5342fe6e4e9f420a3ec464e711a3dd11a425f9b015cc892227c94cfc6ed8e5e78e835cb2653dc24d3cabcd8bbe9206687dd095e63ae6cb0d2834731c728f214f56c1b46d4cf02c1bf8b85ac3e195e7c6448fe5cae98b219f544347534b8d033449067c9dbe9e225eb76bde539a8284230fd321e9ed48bc93dd45cdcb9bd9d1344f5711b399b6588a410bb9800726153f8e19c8b9356526fd4d85409110565709a19"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x300, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) recvmsg(0xffffffffffffffff, 0x0, 0x0) [ 304.913410][T19849] block nbd3: shutting down sockets 00:16:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 00:16:50 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0xa, 0x2}, 0x10}}, 0x0) 00:16:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) [ 305.090361][ T28] audit: type=1804 audit(1593562610.248:116): pid=19864 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/321/cgroup.controllers" dev="sda1" ino=16374 res=1 00:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth0_to_bridge\x00') r5 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 00:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth0_to_bridge\x00') r5 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRESDEC], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000010"], 0x1}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r3, r2, 0x0, 0x100000001) [ 305.444278][T19860] sctp: [Deprecated]: syz-executor.1 (pid 19860) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.444278][T19860] Use struct sctp_sack_info instead [ 305.471323][T19866] sctp: [Deprecated]: syz-executor.2 (pid 19866) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.471323][T19866] Use struct sctp_sack_info instead [ 305.482957][ T28] audit: type=1804 audit(1593562610.638:117): pid=19889 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/322/cgroup.controllers" dev="sda1" ino=16352 res=1 00:16:50 executing program 2: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth0_to_bridge\x00') r5 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:50 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x861, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007600)=[{{0x0, 0x0, &(0x7f0000004400)=[{&(0x7f0000000140)=""/69, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 00:16:50 executing program 1: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)={0x0, 0x252a, 0x0, 0x0, [], [{0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff}, {0x801}]}) ioctl$FS_IOC_GETFSMAP(r7, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) dup(r6) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x10, &(0x7f00000001c0)=ANY=[@ANYRES32, @ANYBLOB="bed13ddd00"], 0x8) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 00:16:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_ENDIAN(0x14, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000240)={0x0, 'team_slave_0\x00', {0x1}, 0x100}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x3fb) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000080)='veth0_to_bridge\x00') r5 = socket$netlink(0x10, 0x3, 0x2) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_timeval(r5, 0x1, 0x15, &(0x7f0000000040), &(0x7f0000000140)=0x10) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x84, 0x10, 0xffffff1f, 0x0, 0x600, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x30, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e23}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_LINK={0x8, 0x1, r6}]}}}, @IFLA_MASTER={0x8, 0xa, r6}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x84}, 0x1, 0x0, 0x0, 0x4044000}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 00:16:50 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000006bc0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2a8, 0x108, 0x4000000, 0x158, 0x108, 0x0, 0x1d8, 0x240, 0x240, 0x1d8, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x800}}}, {{@ipv6={@remote, @dev, [], [], 'veth1_to_bond\x00', 'hsr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x308) 00:16:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 00:16:50 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}, 0x0) 00:16:51 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x40, r1, 0x1, 0x0, 0x0, {0x8}, [@TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x40}}, 0x0) 00:16:51 executing program 5: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x620000, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 305.795048][T19913] xt_HMARK: proto mask must be zero with L3 mode [ 305.827865][T19915] xt_HMARK: proto mask must be zero with L3 mode 00:16:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) [ 305.971834][T19903] sctp: [Deprecated]: syz-executor.1 (pid 19903) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.971834][T19903] Use struct sctp_sack_info instead [ 305.990468][T19905] sctp: [Deprecated]: syz-executor.2 (pid 19905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 305.990468][T19905] Use struct sctp_sack_info instead 00:16:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) setsockopt$TIPC_MCAST_REPLICAST(0xffffffffffffffff, 0x10f, 0x86) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000005) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xb5}, 0x10) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1c0000000000000300", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000fffe0000000000", @ANYRES32], 0x3c}, 0x0) 00:16:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) 00:16:51 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xac, &(0x7f0000000140)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb5220c15c730ccf87a7712c225da4a455f4c9fd98a568097aa4acd6ecd74d473ff2bdb9693122311ae02ee3d3f8fbe0a10fff4bbaef7cd058ec3a54a90a11c890a73cef2d28533220798a410180000000000000c6fa36cea17bd8d700000000000000003f2623193c8ff31a4502a85559caed002f21edcfdeff5287fd5ac653e58e6cc655d73dd1a3b31bdba0c94435"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 00:16:51 executing program 4: madvise(&(0x7f00004e8000/0x2000)=nil, 0x2000, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000000), &(0x7f00009cfffc)=0x8) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) 00:16:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x0, 0x0, 0x1}) r3 = dup2(r0, r2) ioctl$TCFLSH(r3, 0x89f0, 0x20000000) 00:16:51 executing program 4: add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="928e68a72aad24e06ad1", 0xa, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85953141a4e9e57af33f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1ff, 0x0, 0x8}, 0x10) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:16:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f00000002c0)=0x79) 00:16:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000080)=0x3bb) 00:16:51 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000000c0)=0x3) write$P9_RREADDIR(r0, 0x0, 0x0) 00:16:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x58, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x2c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4bc44649}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4acf0ea5}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xc4134aa}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0xa0}}, 0x4080) 00:16:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_read_part_table(0x0, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000000)="02010500000001000000070795b51f460cc8e0f6ed72", 0x16, 0x1c0}, {&(0x7f00000001c0)="b8aa993fcc537f2bfbb86ec8a7bd277ff1960086aa093b22739163b26219312f55224245f6ff0b768ecfa075ff982d5b8d309a83a6a6a5197d51a4553a6c6cf548df675118b98d67864f5ee547a5591cf83f9c4446db37552d7c8e98718e80165671715377d8ee2e94c6d6adae823ffd9b46b38cbfa26fa49ce7a5c61125654a06d772c7063ac3b2722d3287c66ad99680a674a888014fe6419c976af419fe3b638ac2ff6bc85a9b8205c4ac9772003bc3ed8414a846409f11b9e85825b9f6ad386f93a9577a54ae54832aa8752fe013caddafd0718924fcd6be539f152a3637261cdc2dbdb2640da41aefe206aaa656a30396911913c080a52b6f457d9b830b1d3145310d37ac26f34bcdf3162deea4771209e5a3e4941bc6324ea99bb6069b50745bbdaec5ca2d838279c937d0b5f55a5ee3242c851d48b834e3cc72443fb6b6d5c64fa2ecb26efa743e165e1934f76ca467a91350956d4009f891ab5b427433418f8dcb5e6d6dcdf470445bc7925955dfa0de33cc08f1bcf2903988c21cbe0fc89b3cb5bf5970d67debb9b50c62b04fec9dec63256644e5921b0115c94d241051a3ba0e098d865e13a10f7ca033270cd7df47173c45aad846250c97148fc959f70000479f9b257f0efae44d109c1a77ea5f", 0x1d3}]) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:51 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) [ 306.384994][T19986] Dev loop3: unable to read RDB block 1 [ 306.396299][T19986] loop3: AHDI p1 p2 [ 306.400298][T19986] loop3: partition table partially beyond EOD, truncated [ 306.407601][T19986] loop3: p1 start 4209265936 is beyond EOD, truncated 00:16:52 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000a40)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_CREATE(r1, 0x5501) write$uinput_user_dev(r1, &(0x7f0000000540)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 00:16:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 307.001106][T20029] input: syz0 as /devices/virtual/input/input23 [ 307.012566][T20034] input: syz0 as /devices/virtual/input/input24 00:16:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_read_part_table(0x0, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000000)="02010500000001000000070795b51f460cc8e0f6ed72", 0x16, 0x1c0}, {&(0x7f00000001c0)="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", 0x1d3}]) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:54 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @address_reply={0x11, 0x3, 0x0, 0x3}}}}}, 0x0) 00:16:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:54 executing program 4: add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="928e68a72aad24e06ad1", 0xa, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85953141a4e9e57af33f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1ff, 0x0, 0x8}, 0x10) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:16:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 309.184640][T20049] Dev loop3: unable to read RDB block 1 [ 309.190337][T20049] loop3: AHDI p1 p2 [ 309.194218][T20049] loop3: partition table partially beyond EOD, truncated [ 309.239728][T20049] loop3: p1 start 4209265936 is beyond EOD, truncated 00:16:54 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:54 executing program 4: add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="928e68a72aad24e06ad1", 0xa, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85953141a4e9e57af33f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1ff, 0x0, 0x8}, 0x10) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:16:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_read_part_table(0x0, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000000)="02010500000001000000070795b51f460cc8e0f6ed72", 0x16, 0x1c0}, {&(0x7f00000001c0)="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", 0x1d3}]) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 00:16:54 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) 00:16:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x20) wait4(0x0, 0x0, 0x0, 0x0) [ 309.515186][T20076] Dev loop3: unable to read RDB block 1 [ 309.521689][T20076] loop3: AHDI p1 p2 [ 309.531225][T20076] loop3: partition table partially beyond EOD, truncated [ 309.538844][T20076] loop3: p1 start 4209265936 is beyond EOD, truncated 00:16:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) syz_read_part_table(0x0, 0x2, &(0x7f00000011c0)=[{&(0x7f0000000000)="02010500000001000000070795b51f460cc8e0f6ed72", 0x16, 0x1c0}, {&(0x7f00000001c0)="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", 0x1d3}]) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 00:16:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 309.764940][T20098] Dev loop3: unable to read RDB block 1 [ 309.770655][T20098] loop3: AHDI p1 p2 00:16:55 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) [ 309.806749][T20098] loop3: partition table partially beyond EOD, truncated 00:16:55 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x201, 0x0, 0x0, 0xffffffff}, 0x20) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00000a) 00:16:55 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0x7ffa, 0x7fffffff}, 0xc) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840), 0x2c1}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x4000000000001a5, 0x0) [ 309.855787][T20098] loop3: p1 start 4209265936 is beyond EOD, truncated 00:16:57 executing program 4: add_key(0x0, &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000300)="928e68a72aad24e06ad1", 0xa, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x25) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b030400000000000092290a7e4555a763c15ceda085e276ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f85953141a4e9e57af33f0771b65d33e129933dd93f99f03cd6b3e5903e1ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba4084e7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8001) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x3f}, 0x16, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x1ff, 0x0, 0x8}, 0x10) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:16:57 executing program 3: r0 = fsopen(&(0x7f0000000180)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:16:57 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x1001, @none, 0x0, 0x1}, 0xe) 00:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0x7ffa, 0x7fffffff}, 0xc) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840), 0x2c1}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x4000000000001a5, 0x0) 00:16:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}, {@in6=@ipv4={[0xfffffff0], [], @remote}}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 00:16:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)="e17c4b645e6748c625ec0287b5bac69768da2d2e706df4081d15ad0304652a8656a45a300364508bcfd4f1c254066d0e905d40ac45fdeec737380b3f46f5a6240c9d") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:16:57 executing program 4: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x4, 0x3, 0x0, 0x96f3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) io_submit(0x0, 0x2, &(0x7f0000000100)=[0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x6, 0xffff, 0xffffffffffffffff, &(0x7f0000000480)="1156fb36251fe8b61331dcc073c038c006922b4b57d6d8588ad2c5c3b1a0810a68a795d3567c6c5b39c90dc44a4cdb4fc4c81d8adf599216e4ec502da03ba4e9ce22152db1063a1b18ce33a0c44db4143e0bef5944be83b25dddfe10c91ddaba60063f9be8c7f573091fe911265efefb5f353517db1875878663af661dacb7c2f84f4f9ed25021d47947ae62b569e716158a571bad0d8d062afcc4540617b1b4c764cdfa52a9b12de5047fbed8d5a1c001eea07b25c1ae72e6", 0xb9, 0xa, 0x0, 0x3}]) r3 = socket$inet(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r3, 0x1, 0x23, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r3, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 00:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0x7ffa, 0x7fffffff}, 0xc) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840), 0x2c1}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x4000000000001a5, 0x0) 00:16:57 executing program 3: r0 = fsopen(&(0x7f0000000180)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:16:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x50}}, 0x0) 00:16:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x3, 0x0, "0000000000000000000000f600000000000000f2a9e50700"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x1, 0x29, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100"}, 0xd8) [ 312.557839][T20136] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 40204)! [ 312.568378][T20136] EXT4-fs (loop5): group descriptors corrupted! 00:16:57 executing program 3: r0 = fsopen(&(0x7f0000000180)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 00:16:57 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/96, 0x60}], 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f000", 0x8, 0x3a, 0x0, @empty, @mcast2, {[], @echo_request}}}}}, 0x0) 00:16:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f00000001c0)={0x0, 0x7ffa, 0x7fffffff}, 0xc) sendmmsg(r1, &(0x7f0000006f40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001180), 0x0, &(0x7f0000002840), 0x2c1}}, {{&(0x7f0000001340)=@hci, 0x80, &(0x7f0000000140), 0x17b, &(0x7f0000000080)}}], 0x4000000000001a5, 0x0) 00:16:57 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="dbe948e07dd74166e10a5e27424c1772217a56bc4f8140066d5a90f2e88c1a695fbb0baed201cf6cac0d255cafd1ef1ede15eb667fffd503b0162d4f47c735f2f17c0c84a728ea5f757319dc43ca36382eaabf2c97426b0a1e3ebd8b1c24a4c30cba3c8b528a8d01b172d68bf178c25cad4f6c526f1d6870d26b001d11719ba34d18edb647c5aed611b681f64220a23788b589784c6b969a660543570dd67d6f22aad694b63b67e0dd964f8429f433aae67ee866dc2c056f1a7904f01447d77940d28f64d81ae51775e0700335311f8cad435d4193ce287f656f057a02b9ebe0900485bf4e617b2961cf78877a5c378be8c16dde11139a7840ef6c18f5317d7bf49b00b3934447e1fc8f2936cd4998a7ed2dd90df28c896295376b413e2e1bcd49d0e827192b5eb0f7a401aa3dad6b73d5fccdf29052852bdb1b26b4ceabd4308a15d11a8cc6a4490895e61a7a2bab03bd8fcc1386ae9b5c9233349ece57d33a179d564447d7dc7f96c6c1aae557f4537582369a1892e93db0bded4cef3d417a2868262cb68f2445345c74e8d8e95b19018e4a6a0199863376af63e32c37fdb87235a581c814c67b78a98bfbd2a7930c110995b5cb6769e949a95d3e65fc0c959b578bf0365ee101e2cca741d7c3f60df7944569f82db2d41696e4c55509dabfac95cc2d2a968c9ed6cbe09e42898d518c6c51b2bffb7731811d0accbcdba68ac630d6e4890865516b97072142e39d22fba816cf5d698f0067e4f90cb17851dd518fe48859cc66525511a7cb15e29030f00ab3dc8ef92979f5e5fed9bce0e40284ccf497a0f7f20f8b659a69e092db79107c5dc5ca2139c59d2a5e5cde815c87ed06704aeac8157d66f05b77eae6caf4b46e59a5c587de4ada27b9a93600c0540e8030099ce8fe954ad6199d1dde5b1f9013cfa52b8b92d45c61abbcaf0ddb4c960e12f293ebf9fba7908ca7ae636f2b6232613cc4331fe5b93634a820776b9fc74e94e73f58681b5b1f344fb72758b9e508aafa0e9fcfb36de2eab8b273674425e54a8c2fa703c38a978c26e6f8416274350e1998c030f2a41a22ed74bff8b0fc630007ed26dc55c7d0a234c0f0858d08ae96b3118f777fcb6f871c681a5dddf48a0defe9428004e1d7e72e3ed105fe20afd07857814ccbc15b8ba98501c3213575c9023d0a238a496e6d7835f46cccc3f1aa05aa3b7032fef87e909a5d0dd0141130f10911033555c6602ba577294ab4c71362d6742aaab4d13299a506b314c59d9573d12437d6efdbd2f656a2739650db72c15c2113dab1708ae748f20ee634612e5b6bd0d49a6a437c25e75b1199dc622199a02f478b2fdb2e5afe819d87c9b876a814a1b3b6ab7ae01aff15cbe022fee9ac7a289619d8496c248cf8a280220b34608932e5030fe1cbc3a20d8d69d2704f4b26b5db7a73ed7bb85ee4b0b49719b7d62d5f3ca99b3016f59508cc0ab99118cb6f560f25fe250e0830cd8621e5949fcd11f2905a4c73b05fe05f27547239f4061c9b16969ac59d3d381890b194ecdcfa0fe3202397a2f9cd3212534f8d872789fdb43ba4a8543b2a54dc7f33fd9ad6340d0f8cdbc9061ac174388008792be08d5a99126a1a4fd312a4f6547ad998506c2f3dc680bb5b9d477b3636a31e7979246cfa9e2dbbedb48ed73aa4f762457313b94e319f404bda6a7a246b1f639227f87da59672c5c89f5ba744e3ff9f4cac0c61b6acad7c8a531940c97651f5225e3c30f3eb8ddd6424161ac06ad9605207859579bee0eff2e68a03e7173294f1b160eb1c064165ba9d7bd17d5a2377e562e2371fb1830bff95291bce0f12e6f9567b0a4d44f5dfd0d8376d00a794594d795824d8726b453374c52f88866b298f8ead6de0a6fd3d362c63d247a34d3abcc623ae205fa12e27eb84357a7a04e6a30675bb40d5c43dba8f6e8d2bc34fb38d8f15b0da0902744b88fc1ada6a87e1944de8c3848f584b512283dbd1167593861acad0db9df342017d11e3a9f57429a911a7ee7b0888dc470522493e576b19e77bb62e9085e89c2966ea83440768e90d4a1d4e2a813097bfdc74c888f57f309384310a81dbec3825f445d2d08e97c7b2af83808c60607fae23f91ff4dd3cee8a962f6068c9da68af5b7bb88d56bab5d31463a7a8546f5179da2f7c12ce4c94c24d1d30c0b77184e2e085d7e2163786987e02117fabe05e395a94abb955d8cb5ca16b1cbd03f070c0ead84c38e0ca9243faf381baf14ab4b25700bdd208a9765eef18e052e4b6df08f9ce705fb076bd8908edd9899bd38faadf4a68e62e121e9e7934d5f7e971f453b024765a367ce1cc59fe6cbf0008278353b8c9a0fb4f1b81625edb54dedccbfbb002e2022688af878d3766e77238b8e03fb629735a8a6106a4208b0e9fa02ad61438359c8ee5f24171786a6a342e3cd853bac702770402c042582ddb064b36b18050ad48916eaa1021deca1cebf53b0c37983c274a6730171fdec0460d1cbc1cf69e2f5698fbb567af032aff9684c71d3e33b55d85b90028e7cdb2d84794bb2be45454e83131dfbbbbcbc2c6327c3a243d87c9bae2b58333a5e0b9be2d276ab2529b5d220a4afb2a98d25e084ae15594d60598b712401c9ac88f6d3f9ae13c9b3c5ae8d5059c9a27bedb34e7944a717d84ca4bcb83275b1f6c400c8a0da6d324d3fb1978f9140b7419848119edc941cc8b1d251eee90ca5a247dd7de2b453b9b488340500b25dfaa2ecf3f81521c12f75e834a864f604475ab3b58c689a05fa4657430a478412d677c5f6061d2dc5aba44a164f8eb417381562153746ca879c4d46e95328958984fa905dcbd33519d59355c22c3bd24f5c5dbf2ba670f2ef6b81d1a41319c741141bf0d5ac9cee963c13e3fdd87c1b1e3301edd93b0e733ae2d08c177bdc66fc74a4635f73408df5497a0addc496761c563ecc54c9db36ba12e6910575852a96833b6256c191eadd68eab728f3b5ff9d59159f93a27e2b390b10f8f92ef72c71431fd7038c1afeb5b16cab96cb621995fe845ee9bec58192c52025bad620209c0da227ebfb76b6be02eb87fb46e50c570addf364285095d892ca5d75605e881d3c54ea537c928e0f7939c065649f98283cec30e22243831240cc5cfe2fafc0dea4d6284c5f399184a3eeecd5b5eb697dfa79c515749d2c7300adfbbfc9b75cc0dcc80c2e1537d942bcd7c9e0e9081a5d9faae845abb99ff4d4e5c175f484b6cac82fc41d92c9fc70f356f478e9cbcfe7bb5614b1bf969f9bf78fa74dc6b6db3f254a98847c7de230b01e8d0c3eec1c83009a27311fd7f3f91d5e84df66db81271e641b6e23892ee77d9c6a638a2c082c18711776c7936dbc9cd2cdbc828371561859484f8d0acaad1cfe4c5ed18a972effbfeb04880556b16406a1fa19de700541ab307b5ce68923d6ad9cc169018863d65badb3ceddfd61e33c916a2bfb94cef097f3e3e8c665ff260313e8f6846051b9c55bbe5d1aa657b34ee84dc5be594aa41a9f8f5b66ea9afa8d7119b6522572d578d6f0fd29a6d3d1e3a07455472c10bf82b1d6a44131494bb2804d9ea2b3f27324957a00c98b8307451bdee1ab6615008caee06acd7abf6acd1a69dafa990e257bd540762cdfe6b74aa9feb07dde966f715c2aceed6c4b3041a5e6cc7ade0354975fcfdb47058e7df6f7d024d475a18d90f7f30454f1d98c6310a10b391aed74cd8fc1ef16689a795f408d8d416d1c481946c403b639a9d080d0a638ad91b457f622834df035ad8da905b82b38770bc3631f6e4515faa02b6ed476809ffac6340e000a568390ac0a77b3124683a80b9f48b27f55b9ab664c9a5595101b88fde4802ba652140f71002efc32d01305a37190c8e7d95bd067c46ed5b3afef4457def3045e44ed09bfbb20485739e6fe33250d54d277a3e7b9bf59eee769619e36eeb2f6da274a29c4039937f09c26bfe0576d88020c9ec904ccd7ba706e89d392f1317ec123eddfcb8bc7bb3a099bc94de45dc8348a07b173d5a4106fda19ebc9002486d0c7fb507cf92bf16f9e194bbacb50b574f7a499c25647d7e0e84f32055c75d693bc9449c6bf4dd90535c203e31d48eb228beb976bf16dc82a494d3918726ccb066aa342212977ce976d03ecc6fef08aaef12030f5bc1aa544a447cb77a5fa942f46490f17fea04e3b4211c7093a5f7c2383857b1e3874eb3d4e4ebfc07cb6bf7a12c36648391a56e818816191473ccfa8b11cc12c6f4c8dddcd673205636ca540ed300d446e7658ef922fe496031f7e6134de00e05d57e1a158b24ac49ed2b113b07505cae650b40ad30e308edee296efa09d495fc717722e750c8879a5a32be51cb2f67c53a515702ec7d477bd90c0da381e88da58fcd1719c3f1e9eb6cb5eb55e30eb8367762875a7062aab5bc20b3b21f9349c2f79699002521bcedf50dac63e8337a1177216c99c4e544291fb5641513753b483c9b7b40fced0296ef299514f6bd25ea6ab5c78a817d39899de8789f3c6ee7262cf6e9b123b07315e5ec065f606bebeecb3fada1919f959189dfda87438229b7b1f5149746cff4bd6ca215b49fc2fe46d88f2688ebb6af7d9c38ac3204c6d36d919b08f85ba35c99779b00da8f6ba5ec57504b9163463056872caea66e7d038b342ecd98f8ce628941319d4f4d57a1b58107a383500cdea0d415216cd6bdb52654be5d4266bfc151efa98f903b00e497ec35a42318abffa0a6e9af530fd1abadb2958c55f631fa37ab1ef05b741ce43faa1441b588a62439c0b9dc66935ea9add566d81e7454d196e42ac22854bbd3835677a05b6c242632c5752d764f7980478d1e275536fe1558410cc8a2f3102df8c4f03b15fc90cb48727272368f0dfa7f2c70b368283e0e3bd20af4f854433e7ae643f0cb45de5c29213c3b81a8fd904f6c4a4d3195b2f45deef31aa4cce0ed1e95424871b88400c84c1ecbd46d158215225a34ba5b7d3dd5494d9e576727d96bea7a11d83627134ba1218b13dd9ec76797ab9a900e1bc18f00c92113375ffdee8f17e2efb469620881046ad6a6fe3b290334db876e4c13aa0ccbb64da33a4146cbc340e65880d4341eea34a05c4dc7d960c9117b973801356afbf78254e3179312418eae543f922b2f92323d3c8222b9bdc42accda35ef1165d2f5e4b7f00d0fb9151408017d41c0c05225ccfce9b845fa785ff024f3be816483c7f9a5b73ebb99e52014d27e79ee644eb0498b80b5bdc5db09fe07e67c37fd5dc75544484472e1b3cb24cbd2f3cb5b85bc148b9e0636107f4415ec01cc5136cda024b4230e0871d9e31217d9db141253092e1908282ab91082455ebb1bf0f1e133c19192ffeccae9e4b6389506dbbec2ecdbc64f4e0662d42b3588aa3df938a881eb7ec88d92a6444d2b2fa4ac4b6eda5165966016aee3a4af29bea826ceaa97b80998a54413b92abdc63d1dc9b0e2b9febb1477a8d3e1d4bb9b8ab5194bcf1fc5c30c023a1e29ab5b75c2c78e886219a266ff576f4bc1e0d9877cb7c9d35dcce17f95de38a3c061487ad8b8d5c326873fcba26c1661cd17587ac8c3cf31694fe260cde181a47a9f9c779b2394656b13d7d6ca5165f050253b1746ccb5250d54aa24666fc05fd1069092a52b203cf1dac45bb4eef619d9bad240789c68d7f61eae11cf5f225dadb0dbb039133392c76443ef9d356a9b26982e1a112c311c21dbf6fd3e4700ec1af5267fd629038d626317c3cf8b122b5d7e510df447d0d8e5b2ba411f04c93449529f7113e5d35e3674292ae80f18f9dcf476e2dd2301"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="00a18255f288afabbe9e916f0a4ae501f8a4fb44e0352cf95f890e95b8b28e090126035f6f8f2b7e1643c75f0d67f4ad5d48451731cfebf438db348de22e20b6092d82a1b573f93551c479eca6a2a862f20ef313d2d562347b38cdd06e95de68d7a4d0a19285acea16f42543fa2b894d4944447d2d63f13c254f446414cf7555f953aad2e10472ee79b0b3d8fee08d410e81608509616d348a144c96955fff2530dd441a1a0c19431cab415bc54a56dd35363bbe41c7baa11badf71cceaf05b0892caa6fddf0b658be3e2ce4dad54db013ad8532a576ac4549b1fa74835a27239fd8004c0a00009cd55937c8a8c935c32ec2cbe290b542961774a9d2e8ef1b14fe6553a972bf90bdaee1889c9bf7015e139b76fabb32ad5a7e84cef6a5af296d76dd1a923d8d96a1ec33c345f702d7d95e03a2892b0f9ce898333165ad26e96229b9a859eb7fe1280b8940231bf9945b6147ac406808c015797178aeae94da2072079c513d80e3b797d91749072ba442ad1141735aca12d0df3ccb6688cf93e3b947a93845901c5329c1fb973be735a0df174cdddb930f46e34d2daf942f330fc0a384f6c3de057190df3fb5760d5c6c894bc3728025c0e54f2f55903eab6d542f61f5d5705d305f362d131dadba96ee41fafa94b36dc21eeb54cb871353959cd966a5a5aaf6b39cc5c9354a046f177917aa54913539cade09d17f502641bb3cabf65e70d0c61c5ea152373954ce5628bbd9ff58da03c165bc2623dc3fa2e75fab83c58ee941ef59bb68ac6ad6de8b3ec3d840ed030ef9169ffdfc28c871a713c70573c7668a1757ee3752ae3931e8d5b844244b8f2a29940da779ac42159b205ee0ac94508f76d38344cc7c62d4bfe1a0b1b750960c369cf2e8999d29a71f89e98d0ce03552ba770cece68317cd198e651012def5d61e6868d399138d5b06b80c7229f53f0c9a000a717f9cc8822aa406a2c9e2adb2f407162314d2ec0a609afa18a47a3cd8429832b30c2e76eed0fa361fc277df34b8b972a76cf6314b9a979037dbf77894fedaac2a9ed4a948c2e26381bd8508902f8b1273ce"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:16:57 executing program 3: r0 = fsopen(&(0x7f0000000180)='tracefs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) [ 312.682297][T20146] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 40204)! [ 312.750572][T20146] EXT4-fs (loop5): group descriptors corrupted! [ 312.760219][T20165] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)="e17c4b645e6748c625ec0287b5bac69768da2d2e706df4081d15ad0304652a8656a45a300364508bcfd4f1c254066d0e905d40ac45fdeec737380b3f46f5a6240c9d") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:16:58 executing program 2: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)={0x0, 0x1d, "c26a3ba92a56a387f53d95862bbde4e5d39eb871add680d58f080f1ff0"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000540)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 312.949845][T20188] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 40204)! [ 312.960330][T20188] EXT4-fs (loop5): group descriptors corrupted! 00:16:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:16:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:16:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:16:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x2}) 00:16:58 executing program 2: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)={0x0, 0x1d, "c26a3ba92a56a387f53d95862bbde4e5d39eb871add680d58f080f1ff0"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000540)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)="e17c4b645e6748c625ec0287b5bac69768da2d2e706df4081d15ad0304652a8656a45a300364508bcfd4f1c254066d0e905d40ac45fdeec737380b3f46f5a6240c9d") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:16:58 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) 00:16:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 313.532471][T20202] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 40204)! [ 313.547114][T20214] tipc: Started in network mode [ 313.552109][T20214] tipc: Own node identity ac141426, cluster identity 4711 [ 313.566682][T20214] vxcan0: MTU too low for tipc bearer [ 313.571254][T20202] EXT4-fs (loop5): group descriptors corrupted! 00:16:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:16:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="dbe948e07dd74166e10a5e27424c1772217a56bc4f8140066d5a90f2e88c1a695fbb0baed201cf6cac0d255cafd1ef1ede15eb667fffd503b0162d4f47c735f2f17c0c84a728ea5f757319dc43ca36382eaabf2c97426b0a1e3ebd8b1c24a4c30cba3c8b528a8d01b172d68bf178c25cad4f6c526f1d6870d26b001d11719ba34d18edb647c5aed611b681f64220a23788b589784c6b969a660543570dd67d6f22aad694b63b67e0dd964f8429f433aae67ee866dc2c056f1a7904f01447d77940d28f64d81ae51775e0700335311f8cad435d4193ce287f656f057a02b9ebe0900485bf4e617b2961cf78877a5c378be8c16dde11139a7840ef6c18f5317d7bf49b00b3934447e1fc8f2936cd4998a7ed2dd90df28c896295376b413e2e1bcd49d0e827192b5eb0f7a401aa3dad6b73d5fccdf29052852bdb1b26b4ceabd4308a15d11a8cc6a4490895e61a7a2bab03bd8fcc1386ae9b5c9233349ece57d33a179d564447d7dc7f96c6c1aae557f4537582369a1892e93db0bded4cef3d417a2868262cb68f2445345c74e8d8e95b19018e4a6a0199863376af63e32c37fdb87235a581c814c67b78a98bfbd2a7930c110995b5cb6769e949a95d3e65fc0c959b578bf0365ee101e2cca741d7c3f60df7944569f82db2d41696e4c55509dabfac95cc2d2a968c9ed6cbe09e42898d518c6c51b2bffb7731811d0accbcdba68ac630d6e4890865516b97072142e39d22fba816cf5d698f0067e4f90cb17851dd518fe48859cc66525511a7cb15e29030f00ab3dc8ef92979f5e5fed9bce0e40284ccf497a0f7f20f8b659a69e092db79107c5dc5ca2139c59d2a5e5cde815c87ed06704aeac8157d66f05b77eae6caf4b46e59a5c587de4ada27b9a93600c0540e8030099ce8fe954ad6199d1dde5b1f9013cfa52b8b92d45c61abbcaf0ddb4c960e12f293ebf9fba7908ca7ae636f2b6232613cc4331fe5b93634a820776b9fc74e94e73f58681b5b1f344fb72758b9e508aafa0e9fcfb36de2eab8b273674425e54a8c2fa703c38a978c26e6f8416274350e1998c030f2a41a22ed74bff8b0fc630007ed26dc55c7d0a234c0f0858d08ae96b3118f777fcb6f871c681a5dddf48a0defe9428004e1d7e72e3ed105fe20afd07857814ccbc15b8ba98501c3213575c9023d0a238a496e6d7835f46cccc3f1aa05aa3b7032fef87e909a5d0dd0141130f10911033555c6602ba577294ab4c71362d6742aaab4d13299a506b314c59d9573d12437d6efdbd2f656a2739650db72c15c2113dab1708ae748f20ee634612e5b6bd0d49a6a437c25e75b1199dc622199a02f478b2fdb2e5afe819d87c9b876a814a1b3b6ab7ae01aff15cbe022fee9ac7a289619d8496c248cf8a280220b34608932e5030fe1cbc3a20d8d69d2704f4b26b5db7a73ed7bb85ee4b0b49719b7d62d5f3ca99b3016f59508cc0ab99118cb6f560f25fe250e0830cd8621e5949fcd11f2905a4c73b05fe05f27547239f4061c9b16969ac59d3d381890b194ecdcfa0fe3202397a2f9cd3212534f8d872789fdb43ba4a8543b2a54dc7f33fd9ad6340d0f8cdbc9061ac174388008792be08d5a99126a1a4fd312a4f6547ad998506c2f3dc680bb5b9d477b3636a31e7979246cfa9e2dbbedb48ed73aa4f762457313b94e319f404bda6a7a246b1f639227f87da59672c5c89f5ba744e3ff9f4cac0c61b6acad7c8a531940c97651f5225e3c30f3eb8ddd6424161ac06ad9605207859579bee0eff2e68a03e7173294f1b160eb1c064165ba9d7bd17d5a2377e562e2371fb1830bff95291bce0f12e6f9567b0a4d44f5dfd0d8376d00a794594d795824d8726b453374c52f88866b298f8ead6de0a6fd3d362c63d247a34d3abcc623ae205fa12e27eb84357a7a04e6a30675bb40d5c43dba8f6e8d2bc34fb38d8f15b0da0902744b88fc1ada6a87e1944de8c3848f584b512283dbd1167593861acad0db9df342017d11e3a9f57429a911a7ee7b0888dc470522493e576b19e77bb62e9085e89c2966ea83440768e90d4a1d4e2a813097bfdc74c888f57f309384310a81dbec3825f445d2d08e97c7b2af83808c60607fae23f91ff4dd3cee8a962f6068c9da68af5b7bb88d56bab5d31463a7a8546f5179da2f7c12ce4c94c24d1d30c0b77184e2e085d7e2163786987e02117fabe05e395a94abb955d8cb5ca16b1cbd03f070c0ead84c38e0ca9243faf381baf14ab4b25700bdd208a9765eef18e052e4b6df08f9ce705fb076bd8908edd9899bd38faadf4a68e62e121e9e7934d5f7e971f453b024765a367ce1cc59fe6cbf0008278353b8c9a0fb4f1b81625edb54dedccbfbb002e2022688af878d3766e77238b8e03fb629735a8a6106a4208b0e9fa02ad61438359c8ee5f24171786a6a342e3cd853bac702770402c042582ddb064b36b18050ad48916eaa1021deca1cebf53b0c37983c274a6730171fdec0460d1cbc1cf69e2f5698fbb567af032aff9684c71d3e33b55d85b90028e7cdb2d84794bb2be45454e83131dfbbbbcbc2c6327c3a243d87c9bae2b58333a5e0b9be2d276ab2529b5d220a4afb2a98d25e084ae15594d60598b712401c9ac88f6d3f9ae13c9b3c5ae8d5059c9a27bedb34e7944a717d84ca4bcb83275b1f6c400c8a0da6d324d3fb1978f9140b7419848119edc941cc8b1d251eee90ca5a247dd7de2b453b9b488340500b25dfaa2ecf3f81521c12f75e834a864f604475ab3b58c689a05fa4657430a478412d677c5f6061d2dc5aba44a164f8eb417381562153746ca879c4d46e95328958984fa905dcbd33519d59355c22c3bd24f5c5dbf2ba670f2ef6b81d1a41319c741141bf0d5ac9cee963c13e3fdd87c1b1e3301edd93b0e733ae2d08c177bdc66fc74a4635f73408df5497a0addc496761c563ecc54c9db36ba12e6910575852a96833b6256c191eadd68eab728f3b5ff9d59159f93a27e2b390b10f8f92ef72c71431fd7038c1afeb5b16cab96cb621995fe845ee9bec58192c52025bad620209c0da227ebfb76b6be02eb87fb46e50c570addf364285095d892ca5d75605e881d3c54ea537c928e0f7939c065649f98283cec30e22243831240cc5cfe2fafc0dea4d6284c5f399184a3eeecd5b5eb697dfa79c515749d2c7300adfbbfc9b75cc0dcc80c2e1537d942bcd7c9e0e9081a5d9faae845abb99ff4d4e5c175f484b6cac82fc41d92c9fc70f356f478e9cbcfe7bb5614b1bf969f9bf78fa74dc6b6db3f254a98847c7de230b01e8d0c3eec1c83009a27311fd7f3f91d5e84df66db81271e641b6e23892ee77d9c6a638a2c082c18711776c7936dbc9cd2cdbc828371561859484f8d0acaad1cfe4c5ed18a972effbfeb04880556b16406a1fa19de700541ab307b5ce68923d6ad9cc169018863d65badb3ceddfd61e33c916a2bfb94cef097f3e3e8c665ff260313e8f6846051b9c55bbe5d1aa657b34ee84dc5be594aa41a9f8f5b66ea9afa8d7119b6522572d578d6f0fd29a6d3d1e3a07455472c10bf82b1d6a44131494bb2804d9ea2b3f27324957a00c98b8307451bdee1ab6615008caee06acd7abf6acd1a69dafa990e257bd540762cdfe6b74aa9feb07dde966f715c2aceed6c4b3041a5e6cc7ade0354975fcfdb47058e7df6f7d024d475a18d90f7f30454f1d98c6310a10b391aed74cd8fc1ef16689a795f408d8d416d1c481946c403b639a9d080d0a638ad91b457f622834df035ad8da905b82b38770bc3631f6e4515faa02b6ed476809ffac6340e000a568390ac0a77b3124683a80b9f48b27f55b9ab664c9a5595101b88fde4802ba652140f71002efc32d01305a37190c8e7d95bd067c46ed5b3afef4457def3045e44ed09bfbb20485739e6fe33250d54d277a3e7b9bf59eee769619e36eeb2f6da274a29c4039937f09c26bfe0576d88020c9ec904ccd7ba706e89d392f1317ec123eddfcb8bc7bb3a099bc94de45dc8348a07b173d5a4106fda19ebc9002486d0c7fb507cf92bf16f9e194bbacb50b574f7a499c25647d7e0e84f32055c75d693bc9449c6bf4dd90535c203e31d48eb228beb976bf16dc82a494d3918726ccb066aa342212977ce976d03ecc6fef08aaef12030f5bc1aa544a447cb77a5fa942f46490f17fea04e3b4211c7093a5f7c2383857b1e3874eb3d4e4ebfc07cb6bf7a12c36648391a56e818816191473ccfa8b11cc12c6f4c8dddcd673205636ca540ed300d446e7658ef922fe496031f7e6134de00e05d57e1a158b24ac49ed2b113b07505cae650b40ad30e308edee296efa09d495fc717722e750c8879a5a32be51cb2f67c53a515702ec7d477bd90c0da381e88da58fcd1719c3f1e9eb6cb5eb55e30eb8367762875a7062aab5bc20b3b21f9349c2f79699002521bcedf50dac63e8337a1177216c99c4e544291fb5641513753b483c9b7b40fced0296ef299514f6bd25ea6ab5c78a817d39899de8789f3c6ee7262cf6e9b123b07315e5ec065f606bebeecb3fada1919f959189dfda87438229b7b1f5149746cff4bd6ca215b49fc2fe46d88f2688ebb6af7d9c38ac3204c6d36d919b08f85ba35c99779b00da8f6ba5ec57504b9163463056872caea66e7d038b342ecd98f8ce628941319d4f4d57a1b58107a383500cdea0d415216cd6bdb52654be5d4266bfc151efa98f903b00e497ec35a42318abffa0a6e9af530fd1abadb2958c55f631fa37ab1ef05b741ce43faa1441b588a62439c0b9dc66935ea9add566d81e7454d196e42ac22854bbd3835677a05b6c242632c5752d764f7980478d1e275536fe1558410cc8a2f3102df8c4f03b15fc90cb48727272368f0dfa7f2c70b368283e0e3bd20af4f854433e7ae643f0cb45de5c29213c3b81a8fd904f6c4a4d3195b2f45deef31aa4cce0ed1e95424871b88400c84c1ecbd46d158215225a34ba5b7d3dd5494d9e576727d96bea7a11d83627134ba1218b13dd9ec76797ab9a900e1bc18f00c92113375ffdee8f17e2efb469620881046ad6a6fe3b290334db876e4c13aa0ccbb64da33a4146cbc340e65880d4341eea34a05c4dc7d960c9117b973801356afbf78254e3179312418eae543f922b2f92323d3c8222b9bdc42accda35ef1165d2f5e4b7f00d0fb9151408017d41c0c05225ccfce9b845fa785ff024f3be816483c7f9a5b73ebb99e52014d27e79ee644eb0498b80b5bdc5db09fe07e67c37fd5dc75544484472e1b3cb24cbd2f3cb5b85bc148b9e0636107f4415ec01cc5136cda024b4230e0871d9e31217d9db141253092e1908282ab91082455ebb1bf0f1e133c19192ffeccae9e4b6389506dbbec2ecdbc64f4e0662d42b3588aa3df938a881eb7ec88d92a6444d2b2fa4ac4b6eda5165966016aee3a4af29bea826ceaa97b80998a54413b92abdc63d1dc9b0e2b9febb1477a8d3e1d4bb9b8ab5194bcf1fc5c30c023a1e29ab5b75c2c78e886219a266ff576f4bc1e0d9877cb7c9d35dcce17f95de38a3c061487ad8b8d5c326873fcba26c1661cd17587ac8c3cf31694fe260cde181a47a9f9c779b2394656b13d7d6ca5165f050253b1746ccb5250d54aa24666fc05fd1069092a52b203cf1dac45bb4eef619d9bad240789c68d7f61eae11cf5f225dadb0dbb039133392c76443ef9d356a9b26982e1a112c311c21dbf6fd3e4700ec1af5267fd629038d626317c3cf8b122b5d7e510df447d0d8e5b2ba411f04c93449529f7113e5d35e3674292ae80f18f9dcf476e2dd2301"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:16:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 313.579501][T20214] tipc: Enabling of bearer rejected, failed to enable media 00:16:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="dbe948e07dd74166e10a5e27424c1772217a56bc4f8140066d5a90f2e88c1a695fbb0baed201cf6cac0d255cafd1ef1ede15eb667fffd503b0162d4f47c735f2f17c0c84a728ea5f757319dc43ca36382eaabf2c97426b0a1e3ebd8b1c24a4c30cba3c8b528a8d01b172d68bf178c25cad4f6c526f1d6870d26b001d11719ba34d18edb647c5aed611b681f64220a23788b589784c6b969a660543570dd67d6f22aad694b63b67e0dd964f8429f433aae67ee866dc2c056f1a7904f01447d77940d28f64d81ae51775e0700335311f8cad435d4193ce287f656f057a02b9ebe0900485bf4e617b2961cf78877a5c378be8c16dde11139a7840ef6c18f5317d7bf49b00b3934447e1fc8f2936cd4998a7ed2dd90df28c896295376b413e2e1bcd49d0e827192b5eb0f7a401aa3dad6b73d5fccdf29052852bdb1b26b4ceabd4308a15d11a8cc6a4490895e61a7a2bab03bd8fcc1386ae9b5c9233349ece57d33a179d564447d7dc7f96c6c1aae557f4537582369a1892e93db0bded4cef3d417a2868262cb68f2445345c74e8d8e95b19018e4a6a0199863376af63e32c37fdb87235a581c814c67b78a98bfbd2a7930c110995b5cb6769e949a95d3e65fc0c959b578bf0365ee101e2cca741d7c3f60df7944569f82db2d41696e4c55509dabfac95cc2d2a968c9ed6cbe09e42898d518c6c51b2bffb7731811d0accbcdba68ac630d6e4890865516b97072142e39d22fba816cf5d698f0067e4f90cb17851dd518fe48859cc66525511a7cb15e29030f00ab3dc8ef92979f5e5fed9bce0e40284ccf497a0f7f20f8b659a69e092db79107c5dc5ca2139c59d2a5e5cde815c87ed06704aeac8157d66f05b77eae6caf4b46e59a5c587de4ada27b9a93600c0540e8030099ce8fe954ad6199d1dde5b1f9013cfa52b8b92d45c61abbcaf0ddb4c960e12f293ebf9fba7908ca7ae636f2b6232613cc4331fe5b93634a820776b9fc74e94e73f58681b5b1f344fb72758b9e508aafa0e9fcfb36de2eab8b273674425e54a8c2fa703c38a978c26e6f8416274350e1998c030f2a41a22ed74bff8b0fc630007ed26dc55c7d0a234c0f0858d08ae96b3118f777fcb6f871c681a5dddf48a0defe9428004e1d7e72e3ed105fe20afd07857814ccbc15b8ba98501c3213575c9023d0a238a496e6d7835f46cccc3f1aa05aa3b7032fef87e909a5d0dd0141130f10911033555c6602ba577294ab4c71362d6742aaab4d13299a506b314c59d9573d12437d6efdbd2f656a2739650db72c15c2113dab1708ae748f20ee634612e5b6bd0d49a6a437c25e75b1199dc622199a02f478b2fdb2e5afe819d87c9b876a814a1b3b6ab7ae01aff15cbe022fee9ac7a289619d8496c248cf8a280220b34608932e5030fe1cbc3a20d8d69d2704f4b26b5db7a73ed7bb85ee4b0b49719b7d62d5f3ca99b3016f59508cc0ab99118cb6f560f25fe250e0830cd8621e5949fcd11f2905a4c73b05fe05f27547239f4061c9b16969ac59d3d381890b194ecdcfa0fe3202397a2f9cd3212534f8d872789fdb43ba4a8543b2a54dc7f33fd9ad6340d0f8cdbc9061ac174388008792be08d5a99126a1a4fd312a4f6547ad998506c2f3dc680bb5b9d477b3636a31e7979246cfa9e2dbbedb48ed73aa4f762457313b94e319f404bda6a7a246b1f639227f87da59672c5c89f5ba744e3ff9f4cac0c61b6acad7c8a531940c97651f5225e3c30f3eb8ddd6424161ac06ad9605207859579bee0eff2e68a03e7173294f1b160eb1c064165ba9d7bd17d5a2377e562e2371fb1830bff95291bce0f12e6f9567b0a4d44f5dfd0d8376d00a794594d795824d8726b453374c52f88866b298f8ead6de0a6fd3d362c63d247a34d3abcc623ae205fa12e27eb84357a7a04e6a30675bb40d5c43dba8f6e8d2bc34fb38d8f15b0da0902744b88fc1ada6a87e1944de8c3848f584b512283dbd1167593861acad0db9df342017d11e3a9f57429a911a7ee7b0888dc470522493e576b19e77bb62e9085e89c2966ea83440768e90d4a1d4e2a813097bfdc74c888f57f309384310a81dbec3825f445d2d08e97c7b2af83808c60607fae23f91ff4dd3cee8a962f6068c9da68af5b7bb88d56bab5d31463a7a8546f5179da2f7c12ce4c94c24d1d30c0b77184e2e085d7e2163786987e02117fabe05e395a94abb955d8cb5ca16b1cbd03f070c0ead84c38e0ca9243faf381baf14ab4b25700bdd208a9765eef18e052e4b6df08f9ce705fb076bd8908edd9899bd38faadf4a68e62e121e9e7934d5f7e971f453b024765a367ce1cc59fe6cbf0008278353b8c9a0fb4f1b81625edb54dedccbfbb002e2022688af878d3766e77238b8e03fb629735a8a6106a4208b0e9fa02ad61438359c8ee5f24171786a6a342e3cd853bac702770402c042582ddb064b36b18050ad48916eaa1021deca1cebf53b0c37983c274a6730171fdec0460d1cbc1cf69e2f5698fbb567af032aff9684c71d3e33b55d85b90028e7cdb2d84794bb2be45454e83131dfbbbbcbc2c6327c3a243d87c9bae2b58333a5e0b9be2d276ab2529b5d220a4afb2a98d25e084ae15594d60598b712401c9ac88f6d3f9ae13c9b3c5ae8d5059c9a27bedb34e7944a717d84ca4bcb83275b1f6c400c8a0da6d324d3fb1978f9140b7419848119edc941cc8b1d251eee90ca5a247dd7de2b453b9b488340500b25dfaa2ecf3f81521c12f75e834a864f604475ab3b58c689a05fa4657430a478412d677c5f6061d2dc5aba44a164f8eb417381562153746ca879c4d46e95328958984fa905dcbd33519d59355c22c3bd24f5c5dbf2ba670f2ef6b81d1a41319c741141bf0d5ac9cee963c13e3fdd87c1b1e3301edd93b0e733ae2d08c177bdc66fc74a4635f73408df5497a0addc496761c563ecc54c9db36ba12e6910575852a96833b6256c191eadd68eab728f3b5ff9d59159f93a27e2b390b10f8f92ef72c71431fd7038c1afeb5b16cab96cb621995fe845ee9bec58192c52025bad620209c0da227ebfb76b6be02eb87fb46e50c570addf364285095d892ca5d75605e881d3c54ea537c928e0f7939c065649f98283cec30e22243831240cc5cfe2fafc0dea4d6284c5f399184a3eeecd5b5eb697dfa79c515749d2c7300adfbbfc9b75cc0dcc80c2e1537d942bcd7c9e0e9081a5d9faae845abb99ff4d4e5c175f484b6cac82fc41d92c9fc70f356f478e9cbcfe7bb5614b1bf969f9bf78fa74dc6b6db3f254a98847c7de230b01e8d0c3eec1c83009a27311fd7f3f91d5e84df66db81271e641b6e23892ee77d9c6a638a2c082c18711776c7936dbc9cd2cdbc828371561859484f8d0acaad1cfe4c5ed18a972effbfeb04880556b16406a1fa19de700541ab307b5ce68923d6ad9cc169018863d65badb3ceddfd61e33c916a2bfb94cef097f3e3e8c665ff260313e8f6846051b9c55bbe5d1aa657b34ee84dc5be594aa41a9f8f5b66ea9afa8d7119b6522572d578d6f0fd29a6d3d1e3a07455472c10bf82b1d6a44131494bb2804d9ea2b3f27324957a00c98b8307451bdee1ab6615008caee06acd7abf6acd1a69dafa990e257bd540762cdfe6b74aa9feb07dde966f715c2aceed6c4b3041a5e6cc7ade0354975fcfdb47058e7df6f7d024d475a18d90f7f30454f1d98c6310a10b391aed74cd8fc1ef16689a795f408d8d416d1c481946c403b639a9d080d0a638ad91b457f622834df035ad8da905b82b38770bc3631f6e4515faa02b6ed476809ffac6340e000a568390ac0a77b3124683a80b9f48b27f55b9ab664c9a5595101b88fde4802ba652140f71002efc32d01305a37190c8e7d95bd067c46ed5b3afef4457def3045e44ed09bfbb20485739e6fe33250d54d277a3e7b9bf59eee769619e36eeb2f6da274a29c4039937f09c26bfe0576d88020c9ec904ccd7ba706e89d392f1317ec123eddfcb8bc7bb3a099bc94de45dc8348a07b173d5a4106fda19ebc9002486d0c7fb507cf92bf16f9e194bbacb50b574f7a499c25647d7e0e84f32055c75d693bc9449c6bf4dd90535c203e31d48eb228beb976bf16dc82a494d3918726ccb066aa342212977ce976d03ecc6fef08aaef12030f5bc1aa544a447cb77a5fa942f46490f17fea04e3b4211c7093a5f7c2383857b1e3874eb3d4e4ebfc07cb6bf7a12c36648391a56e818816191473ccfa8b11cc12c6f4c8dddcd673205636ca540ed300d446e7658ef922fe496031f7e6134de00e05d57e1a158b24ac49ed2b113b07505cae650b40ad30e308edee296efa09d495fc717722e750c8879a5a32be51cb2f67c53a515702ec7d477bd90c0da381e88da58fcd1719c3f1e9eb6cb5eb55e30eb8367762875a7062aab5bc20b3b21f9349c2f79699002521bcedf50dac63e8337a1177216c99c4e544291fb5641513753b483c9b7b40fced0296ef299514f6bd25ea6ab5c78a817d39899de8789f3c6ee7262cf6e9b123b07315e5ec065f606bebeecb3fada1919f959189dfda87438229b7b1f5149746cff4bd6ca215b49fc2fe46d88f2688ebb6af7d9c38ac3204c6d36d919b08f85ba35c99779b00da8f6ba5ec57504b9163463056872caea66e7d038b342ecd98f8ce628941319d4f4d57a1b58107a383500cdea0d415216cd6bdb52654be5d4266bfc151efa98f903b00e497ec35a42318abffa0a6e9af530fd1abadb2958c55f631fa37ab1ef05b741ce43faa1441b588a62439c0b9dc66935ea9add566d81e7454d196e42ac22854bbd3835677a05b6c242632c5752d764f7980478d1e275536fe1558410cc8a2f3102df8c4f03b15fc90cb48727272368f0dfa7f2c70b368283e0e3bd20af4f854433e7ae643f0cb45de5c29213c3b81a8fd904f6c4a4d3195b2f45deef31aa4cce0ed1e95424871b88400c84c1ecbd46d158215225a34ba5b7d3dd5494d9e576727d96bea7a11d83627134ba1218b13dd9ec76797ab9a900e1bc18f00c92113375ffdee8f17e2efb469620881046ad6a6fe3b290334db876e4c13aa0ccbb64da33a4146cbc340e65880d4341eea34a05c4dc7d960c9117b973801356afbf78254e3179312418eae543f922b2f92323d3c8222b9bdc42accda35ef1165d2f5e4b7f00d0fb9151408017d41c0c05225ccfce9b845fa785ff024f3be816483c7f9a5b73ebb99e52014d27e79ee644eb0498b80b5bdc5db09fe07e67c37fd5dc75544484472e1b3cb24cbd2f3cb5b85bc148b9e0636107f4415ec01cc5136cda024b4230e0871d9e31217d9db141253092e1908282ab91082455ebb1bf0f1e133c19192ffeccae9e4b6389506dbbec2ecdbc64f4e0662d42b3588aa3df938a881eb7ec88d92a6444d2b2fa4ac4b6eda5165966016aee3a4af29bea826ceaa97b80998a54413b92abdc63d1dc9b0e2b9febb1477a8d3e1d4bb9b8ab5194bcf1fc5c30c023a1e29ab5b75c2c78e886219a266ff576f4bc1e0d9877cb7c9d35dcce17f95de38a3c061487ad8b8d5c326873fcba26c1661cd17587ac8c3cf31694fe260cde181a47a9f9c779b2394656b13d7d6ca5165f050253b1746ccb5250d54aa24666fc05fd1069092a52b203cf1dac45bb4eef619d9bad240789c68d7f61eae11cf5f225dadb0dbb039133392c76443ef9d356a9b26982e1a112c311c21dbf6fd3e4700ec1af5267fd629038d626317c3cf8b122b5d7e510df447d0d8e5b2ba411f04c93449529f7113e5d35e3674292ae80f18f9dcf476e2dd2301"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:16:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket(0x1e, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc}]}]}]}, 0x34}}, 0x0) [ 313.630190][T20220] vxcan0: MTU too low for tipc bearer [ 313.650664][T20220] tipc: Enabling of bearer rejected, failed to enable media 00:16:58 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) 00:16:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) quotactl(0x0, &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f0000000480)="e17c4b645e6748c625ec0287b5bac69768da2d2e706df4081d15ad0304652a8656a45a300364508bcfd4f1c254066d0e905d40ac45fdeec737380b3f46f5a6240c9d") syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 00:16:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="dbe948e07dd74166e10a5e27424c1772217a56bc4f8140066d5a90f2e88c1a695fbb0baed201cf6cac0d255cafd1ef1ede15eb667fffd503b0162d4f47c735f2f17c0c84a728ea5f757319dc43ca36382eaabf2c97426b0a1e3ebd8b1c24a4c30cba3c8b528a8d01b172d68bf178c25cad4f6c526f1d6870d26b001d11719ba34d18edb647c5aed611b681f64220a23788b589784c6b969a660543570dd67d6f22aad694b63b67e0dd964f8429f433aae67ee866dc2c056f1a7904f01447d77940d28f64d81ae51775e0700335311f8cad435d4193ce287f656f057a02b9ebe0900485bf4e617b2961cf78877a5c378be8c16dde11139a7840ef6c18f5317d7bf49b00b3934447e1fc8f2936cd4998a7ed2dd90df28c896295376b413e2e1bcd49d0e827192b5eb0f7a401aa3dad6b73d5fccdf29052852bdb1b26b4ceabd4308a15d11a8cc6a4490895e61a7a2bab03bd8fcc1386ae9b5c9233349ece57d33a179d564447d7dc7f96c6c1aae557f4537582369a1892e93db0bded4cef3d417a2868262cb68f2445345c74e8d8e95b19018e4a6a0199863376af63e32c37fdb87235a581c814c67b78a98bfbd2a7930c110995b5cb6769e949a95d3e65fc0c959b578bf0365ee101e2cca741d7c3f60df7944569f82db2d41696e4c55509dabfac95cc2d2a968c9ed6cbe09e42898d518c6c51b2bffb7731811d0accbcdba68ac630d6e4890865516b97072142e39d22fba816cf5d698f0067e4f90cb17851dd518fe48859cc66525511a7cb15e29030f00ab3dc8ef92979f5e5fed9bce0e40284ccf497a0f7f20f8b659a69e092db79107c5dc5ca2139c59d2a5e5cde815c87ed06704aeac8157d66f05b77eae6caf4b46e59a5c587de4ada27b9a93600c0540e8030099ce8fe954ad6199d1dde5b1f9013cfa52b8b92d45c61abbcaf0ddb4c960e12f293ebf9fba7908ca7ae636f2b6232613cc4331fe5b93634a820776b9fc74e94e73f58681b5b1f344fb72758b9e508aafa0e9fcfb36de2eab8b273674425e54a8c2fa703c38a978c26e6f8416274350e1998c030f2a41a22ed74bff8b0fc630007ed26dc55c7d0a234c0f0858d08ae96b3118f777fcb6f871c681a5dddf48a0defe9428004e1d7e72e3ed105fe20afd07857814ccbc15b8ba98501c3213575c9023d0a238a496e6d7835f46cccc3f1aa05aa3b7032fef87e909a5d0dd0141130f10911033555c6602ba577294ab4c71362d6742aaab4d13299a506b314c59d9573d12437d6efdbd2f656a2739650db72c15c2113dab1708ae748f20ee634612e5b6bd0d49a6a437c25e75b1199dc622199a02f478b2fdb2e5afe819d87c9b876a814a1b3b6ab7ae01aff15cbe022fee9ac7a289619d8496c248cf8a280220b34608932e5030fe1cbc3a20d8d69d2704f4b26b5db7a73ed7bb85ee4b0b49719b7d62d5f3ca99b3016f59508cc0ab99118cb6f560f25fe250e0830cd8621e5949fcd11f2905a4c73b05fe05f27547239f4061c9b16969ac59d3d381890b194ecdcfa0fe3202397a2f9cd3212534f8d872789fdb43ba4a8543b2a54dc7f33fd9ad6340d0f8cdbc9061ac174388008792be08d5a99126a1a4fd312a4f6547ad998506c2f3dc680bb5b9d477b3636a31e7979246cfa9e2dbbedb48ed73aa4f762457313b94e319f404bda6a7a246b1f639227f87da59672c5c89f5ba744e3ff9f4cac0c61b6acad7c8a531940c97651f5225e3c30f3eb8ddd6424161ac06ad9605207859579bee0eff2e68a03e7173294f1b160eb1c064165ba9d7bd17d5a2377e562e2371fb1830bff95291bce0f12e6f9567b0a4d44f5dfd0d8376d00a794594d795824d8726b453374c52f88866b298f8ead6de0a6fd3d362c63d247a34d3abcc623ae205fa12e27eb84357a7a04e6a30675bb40d5c43dba8f6e8d2bc34fb38d8f15b0da0902744b88fc1ada6a87e1944de8c3848f584b512283dbd1167593861acad0db9df342017d11e3a9f57429a911a7ee7b0888dc470522493e576b19e77bb62e9085e89c2966ea83440768e90d4a1d4e2a813097bfdc74c888f57f309384310a81dbec3825f445d2d08e97c7b2af83808c60607fae23f91ff4dd3cee8a962f6068c9da68af5b7bb88d56bab5d31463a7a8546f5179da2f7c12ce4c94c24d1d30c0b77184e2e085d7e2163786987e02117fabe05e395a94abb955d8cb5ca16b1cbd03f070c0ead84c38e0ca9243faf381baf14ab4b25700bdd208a9765eef18e052e4b6df08f9ce705fb076bd8908edd9899bd38faadf4a68e62e121e9e7934d5f7e971f453b024765a367ce1cc59fe6cbf0008278353b8c9a0fb4f1b81625edb54dedccbfbb002e2022688af878d3766e77238b8e03fb629735a8a6106a4208b0e9fa02ad61438359c8ee5f24171786a6a342e3cd853bac702770402c042582ddb064b36b18050ad48916eaa1021deca1cebf53b0c37983c274a6730171fdec0460d1cbc1cf69e2f5698fbb567af032aff9684c71d3e33b55d85b90028e7cdb2d84794bb2be45454e83131dfbbbbcbc2c6327c3a243d87c9bae2b58333a5e0b9be2d276ab2529b5d220a4afb2a98d25e084ae15594d60598b712401c9ac88f6d3f9ae13c9b3c5ae8d5059c9a27bedb34e7944a717d84ca4bcb83275b1f6c400c8a0da6d324d3fb1978f9140b7419848119edc941cc8b1d251eee90ca5a247dd7de2b453b9b488340500b25dfaa2ecf3f81521c12f75e834a864f604475ab3b58c689a05fa4657430a478412d677c5f6061d2dc5aba44a164f8eb417381562153746ca879c4d46e95328958984fa905dcbd33519d59355c22c3bd24f5c5dbf2ba670f2ef6b81d1a41319c741141bf0d5ac9cee963c13e3fdd87c1b1e3301edd93b0e733ae2d08c177bdc66fc74a4635f73408df5497a0addc496761c563ecc54c9db36ba12e6910575852a96833b6256c191eadd68eab728f3b5ff9d59159f93a27e2b390b10f8f92ef72c71431fd7038c1afeb5b16cab96cb621995fe845ee9bec58192c52025bad620209c0da227ebfb76b6be02eb87fb46e50c570addf364285095d892ca5d75605e881d3c54ea537c928e0f7939c065649f98283cec30e22243831240cc5cfe2fafc0dea4d6284c5f399184a3eeecd5b5eb697dfa79c515749d2c7300adfbbfc9b75cc0dcc80c2e1537d942bcd7c9e0e9081a5d9faae845abb99ff4d4e5c175f484b6cac82fc41d92c9fc70f356f478e9cbcfe7bb5614b1bf969f9bf78fa74dc6b6db3f254a98847c7de230b01e8d0c3eec1c83009a27311fd7f3f91d5e84df66db81271e641b6e23892ee77d9c6a638a2c082c18711776c7936dbc9cd2cdbc828371561859484f8d0acaad1cfe4c5ed18a972effbfeb04880556b16406a1fa19de700541ab307b5ce68923d6ad9cc169018863d65badb3ceddfd61e33c916a2bfb94cef097f3e3e8c665ff260313e8f6846051b9c55bbe5d1aa657b34ee84dc5be594aa41a9f8f5b66ea9afa8d7119b6522572d578d6f0fd29a6d3d1e3a07455472c10bf82b1d6a44131494bb2804d9ea2b3f27324957a00c98b8307451bdee1ab6615008caee06acd7abf6acd1a69dafa990e257bd540762cdfe6b74aa9feb07dde966f715c2aceed6c4b3041a5e6cc7ade0354975fcfdb47058e7df6f7d024d475a18d90f7f30454f1d98c6310a10b391aed74cd8fc1ef16689a795f408d8d416d1c481946c403b639a9d080d0a638ad91b457f622834df035ad8da905b82b38770bc3631f6e4515faa02b6ed476809ffac6340e000a568390ac0a77b3124683a80b9f48b27f55b9ab664c9a5595101b88fde4802ba652140f71002efc32d01305a37190c8e7d95bd067c46ed5b3afef4457def3045e44ed09bfbb20485739e6fe33250d54d277a3e7b9bf59eee769619e36eeb2f6da274a29c4039937f09c26bfe0576d88020c9ec904ccd7ba706e89d392f1317ec123eddfcb8bc7bb3a099bc94de45dc8348a07b173d5a4106fda19ebc9002486d0c7fb507cf92bf16f9e194bbacb50b574f7a499c25647d7e0e84f32055c75d693bc9449c6bf4dd90535c203e31d48eb228beb976bf16dc82a494d3918726ccb066aa342212977ce976d03ecc6fef08aaef12030f5bc1aa544a447cb77a5fa942f46490f17fea04e3b4211c7093a5f7c2383857b1e3874eb3d4e4ebfc07cb6bf7a12c36648391a56e818816191473ccfa8b11cc12c6f4c8dddcd673205636ca540ed300d446e7658ef922fe496031f7e6134de00e05d57e1a158b24ac49ed2b113b07505cae650b40ad30e308edee296efa09d495fc717722e750c8879a5a32be51cb2f67c53a515702ec7d477bd90c0da381e88da58fcd1719c3f1e9eb6cb5eb55e30eb8367762875a7062aab5bc20b3b21f9349c2f79699002521bcedf50dac63e8337a1177216c99c4e544291fb5641513753b483c9b7b40fced0296ef299514f6bd25ea6ab5c78a817d39899de8789f3c6ee7262cf6e9b123b07315e5ec065f606bebeecb3fada1919f959189dfda87438229b7b1f5149746cff4bd6ca215b49fc2fe46d88f2688ebb6af7d9c38ac3204c6d36d919b08f85ba35c99779b00da8f6ba5ec57504b9163463056872caea66e7d038b342ecd98f8ce628941319d4f4d57a1b58107a383500cdea0d415216cd6bdb52654be5d4266bfc151efa98f903b00e497ec35a42318abffa0a6e9af530fd1abadb2958c55f631fa37ab1ef05b741ce43faa1441b588a62439c0b9dc66935ea9add566d81e7454d196e42ac22854bbd3835677a05b6c242632c5752d764f7980478d1e275536fe1558410cc8a2f3102df8c4f03b15fc90cb48727272368f0dfa7f2c70b368283e0e3bd20af4f854433e7ae643f0cb45de5c29213c3b81a8fd904f6c4a4d3195b2f45deef31aa4cce0ed1e95424871b88400c84c1ecbd46d158215225a34ba5b7d3dd5494d9e576727d96bea7a11d83627134ba1218b13dd9ec76797ab9a900e1bc18f00c92113375ffdee8f17e2efb469620881046ad6a6fe3b290334db876e4c13aa0ccbb64da33a4146cbc340e65880d4341eea34a05c4dc7d960c9117b973801356afbf78254e3179312418eae543f922b2f92323d3c8222b9bdc42accda35ef1165d2f5e4b7f00d0fb9151408017d41c0c05225ccfce9b845fa785ff024f3be816483c7f9a5b73ebb99e52014d27e79ee644eb0498b80b5bdc5db09fe07e67c37fd5dc75544484472e1b3cb24cbd2f3cb5b85bc148b9e0636107f4415ec01cc5136cda024b4230e0871d9e31217d9db141253092e1908282ab91082455ebb1bf0f1e133c19192ffeccae9e4b6389506dbbec2ecdbc64f4e0662d42b3588aa3df938a881eb7ec88d92a6444d2b2fa4ac4b6eda5165966016aee3a4af29bea826ceaa97b80998a54413b92abdc63d1dc9b0e2b9febb1477a8d3e1d4bb9b8ab5194bcf1fc5c30c023a1e29ab5b75c2c78e886219a266ff576f4bc1e0d9877cb7c9d35dcce17f95de38a3c061487ad8b8d5c326873fcba26c1661cd17587ac8c3cf31694fe260cde181a47a9f9c779b2394656b13d7d6ca5165f050253b1746ccb5250d54aa24666fc05fd1069092a52b203cf1dac45bb4eef619d9bad240789c68d7f61eae11cf5f225dadb0dbb039133392c76443ef9d356a9b26982e1a112c311c21dbf6fd3e4700ec1af5267fd629038d626317c3cf8b122b5d7e510df447d0d8e5b2ba411f04c93449529f7113e5d35e3674292ae80f18f9dcf476e2dd2301"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 313.779170][T20234] vxcan0: MTU too low for tipc bearer [ 313.792545][T20234] tipc: Enabling of bearer rejected, failed to enable media [ 313.856256][T20239] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 not in group (block 40204)! [ 313.874277][T20239] EXT4-fs (loop5): group descriptors corrupted! 00:17:01 executing program 2: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)={0x0, 0x1d, "c26a3ba92a56a387f53d95862bbde4e5d39eb871add680d58f080f1ff0"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000540)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:17:01 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) sendmmsg(r1, &(0x7f00000022c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "f1"}], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 00:17:01 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) 00:17:01 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='mqueue\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0/bus\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 00:17:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 00:17:01 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000300)) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x4, 0x0, 0x3}}, 0x80, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000980)="06bf806b81a4cc524f13a93e33c42265937447cb22f5958edd69e7b1e095b657275c7c0162469880d47281924e5eab0a6ff21bb733833ee86eba9f483222863251ba09ffb4ecd9b5ce9705a2a8b04f60db45d4e7c4757f76a55973f5be", 0x5d}], 0x2}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000700)={0xb, 0x70, 0x81, 0x5, 0x1, 0x6, 0x0, 0x4c, 0x0, 0x16, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000100), 0x8}, 0x80, 0x5f2, 0x1dd0, 0x3, 0x2, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0xef5705a2d462d881) perf_event_open$cgroup(&(0x7f0000000580)={0x1, 0x70, 0x91, 0x88, 0x55, 0x9, 0x0, 0x80000000, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, @perf_bp={&(0x7f0000000080)}, 0x44068, 0x0, 0x0, 0x9, 0x3, 0x5000000, 0x3}, r1, 0x6, 0xffffffffffffffff, 0x1) sendmsg$kcm(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {&(0x7f0000000840)="f81a78098a158130a07f0ab22c47", 0xe}], 0x2}, 0x20004800) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r2, &(0x7f0000000240)="30f93e012ba0bbf346c11d29b6f2867c949177059f68697c711d3497654afe068379c9e6307d64362ea4998467added36a7ebcabdc4d0139afd4659d24c0ebcf857e187d2ffe7f5bb673a5e612c1bf796f74dac91fccdbead9109ab28af88eb351aa92bd4271221268b965fea0eccc8f70f2c4aa2963b83df5b7a32e734fc635ba0058d51c659a223b", &(0x7f0000000040)=""/1, 0x8}, 0x20) r3 = openat$cgroup_ro(r2, &(0x7f0000000200)='cpuset.effective_cpus\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r3, 0x0, 0x70, 0x2c, &(0x7f0000000780)="0b103b78a8b93d4dced0270743aff9f190537b8a6da027a3cadb4abbb26daa34a6ae55907dfa02a21f5246549dc7fb3d49ac07573f6457f2d60062629b85d3b400832d7271bbfd8808e44a3b58a5560e9ad7542db5f3b4f801a578fa52839aa3a85650a4797f28ac38bb1445cb240343", &(0x7f0000000400)=""/44, 0x0, 0x0, 0xf80, 0x1000, &(0x7f0000001200)="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", &(0x7f0000002200)="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"}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001040)) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00'}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r7 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x5) pwritev(r7, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r6, r7, 0x0, 0x20020102000007) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) gettid() r8 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(0x0, r8, 0xa, 0xffffffffffffffff, 0x8) r9 = socket$kcm(0x2, 0x2000000000003, 0x2) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xe) close(r9) sendmsg$kcm(r9, &(0x7f0000000bc0)={&(0x7f0000000880)=@in={0x2, 0x4e20, @multicast2}, 0x80, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:17:01 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x10004}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 00:17:01 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000002f80)='./file0\x00', &(0x7f0000002e40)='hugetlbfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) chdir(0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) 00:17:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$rds(0x15, 0x5, 0x0) bind$rds(r3, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r3, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000008c0)=[@fadd={0x58, 0x114, 0x7, {{}, &(0x7f0000000800), 0x0}}], 0x58}, 0x0) [ 316.532230][T20260] vxcan0: MTU too low for tipc bearer [ 316.555872][T20260] tipc: Enabling of bearer rejected, failed to enable media 00:17:01 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 00:17:01 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 00:17:01 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x54, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast1}}}}]}]}, 0x54}}, 0x0) [ 316.706159][T20274] atomic_op 000000002770426e conn xmit_atomic 0000000000000000 [ 316.774751][T20284] vxcan0: MTU too low for tipc bearer [ 316.802931][T20284] tipc: Enabling of bearer rejected, failed to enable media [ 316.941314][ T28] audit: type=1800 audit(1593562622.099:118): pid=20280 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16383 res=0 [ 316.960314][ T28] audit: type=1800 audit(1593562622.099:119): pid=20291 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16383 res=0 [ 316.978367][ T28] audit: type=1800 audit(1593562622.099:120): pid=20290 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16383 res=0 00:17:04 executing program 2: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f00000000c0)={0x0, 0x1d, "c26a3ba92a56a387f53d95862bbde4e5d39eb871add680d58f080f1ff0"}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x133, &(0x7f0000000540)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:17:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)="f5af6fb3a5406d9ad2b9d2821122fe00623215eb42fa6b34372daf96cdca52d85a", 0x21, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000340)={r0, r1, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 00:17:04 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 00:17:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 00:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 00:17:04 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 00:17:04 executing program 5: r0 = socket(0x1e, 0x2, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$tipc(r0, &(0x7f0000001140)={&(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x10, 0x0}, 0x0) 00:17:04 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 319.542385][T20310] wireguard: wg2: Could not create IPv4 socket 00:17:04 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 00:17:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3}) 00:17:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 00:17:04 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 319.673408][T20327] wireguard: wg2: Could not create IPv4 socket 00:17:07 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 00:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 00:17:07 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000008ac050a0340000102031409022400010100000009040000020301020009210000000122000009058103"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 00:17:07 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='bfs\x00', 0x0, 0x0) 00:17:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) 00:17:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 00:17:07 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="8da0250192f09c09c7e728d49230538d393e88d00380c12e076f8f47693b61dad524e3edc46522d1fd57c6524c4f25a7d22c25c70c6cfeaf67f7ec2ad090f7e882a01c83a962e1e3ae8e29ec71f59811d4f8a404dceb9daf595779083863cca26b2d814f486166bf58777019c6411491b937251516a564859e41cf82463e89e46a4ee46a332f8364b0f7ac63ba3a"], &(0x7f00000006c0)='./file0\x00', &(0x7f0000000b00)='nfs\x00', 0x0, &(0x7f0000000000)) [ 322.574611][T20353] wireguard: wg2: Could not create IPv4 socket [ 322.605413][ T3223] block nbd2: Attempted send on invalid socket [ 322.611614][ T3223] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:17:07 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='bfs\x00', 0x0, 0x0) 00:17:07 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(0x0, 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x81}) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e24,privport,posixacl,afid=0x000000000000', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=0x0, @ANYBLOB="2c000000800000000074630100000078743d73746166665f", @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b667364468b5093736d61636b6673726f6f743d2c00"]) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x70e000) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 00:17:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0)='wireguard\x00') r4 = socket$inet6(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r4, 0x8933, &(0x7f0000000140)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r3, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x224e}]}, 0x24}}, 0x0) 00:17:07 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) [ 322.732237][ T3224] block nbd2: Attempted send on invalid socket [ 322.738464][ T3224] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:17:08 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='bfs\x00', 0x0, 0x0) 00:17:08 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000200)=@hat={'changehat ', 0x0, 0x5e, ['\x85\x94\x00\x00\x00\x00\x00\x00\x00\x97\x85\xc9!\xf0\x16\xb0\x87\x98|\x02\x00\xb1\xdc\xc8m\xd4w\aZ\xb1\x18\x01+[\x1f\xb9\x13J\x16#\xe9\x8e\x92\xa3\x15\xdf[\x86\x9b\xa7\xb4\xe1\xe5\xb6\xa71\x00\x97\xa3y3\xd7\x8c\x15\x86\xba1\xc2_\xc8\x96r}J\x89\x84\x0e\xa2\x97\xe3j#\xc7\x14\xc2\xfc\x00', '\x85\x94\x00\x00\x00\x00\x00\x00\x00\x97\x85\xc9!\xf0\x16\xb0\x87\x98|\x02\x00\xb1\xdc\xc8m\xd4w\aZ\xb1\x18\x01+[\x1f\xb9\x13J\x16#\xe9\x8e\x92\xa3\x15\xdf[\x86\x9b\xa7\xb4\xe1\xe5\xb6\xa71\x00\x97\xa3y3\xd7\x8c\x15\x86\xba1\xc2_\xc8\x96r}J\x89\x84\x0e\xa2\x97\xe3j#\xc7\x14\xc2\xfc\x00']}, 0xcb) [ 322.833616][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 322.834685][T20371] wireguard: wg2: Could not create IPv4 socket 00:17:08 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000035000502d25a80648c63940d0324fc60080000000a000b0005358221f0792e3709480a8000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) [ 322.881153][ T3224] block nbd2: Attempted send on invalid socket [ 322.887876][ T3224] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.933127][T20377] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 322.941719][T20377] net_ratelimit: 4 callbacks suppressed [ 322.941723][T20377] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 322.956081][ T28] audit: type=1400 audit(1593562628.109:121): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=20374 comm="syz-executor.1" [ 323.093631][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 323.133886][ T12] usb 6-1: too many configurations: 20, using maximum allowed: 8 [ 323.223623][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.234632][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.245236][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.343905][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.355691][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.366289][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.454021][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.465223][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.475650][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.563586][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.575142][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.585176][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.673616][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.684658][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.694841][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.783583][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.794751][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.804604][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 323.893565][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.904614][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 323.914516][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 324.004111][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.015103][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.025136][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 324.193869][ T12] usb 6-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 324.203010][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.211488][ T12] usb 6-1: Product: syz [ 324.215877][ T12] usb 6-1: Manufacturer: syz [ 324.220447][ T12] usb 6-1: SerialNumber: syz [ 324.265899][ T12] input: appletouch as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:1.0/input/input25 [ 324.469804][ T3919] usb 6-1: USB disconnect, device number 3 [ 324.480583][ T3919] appletouch 6-1:1.0: input: appletouch disconnected [ 325.253500][ T12] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 325.513451][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 325.553930][ T12] usb 6-1: too many configurations: 20, using maximum allowed: 8 [ 325.633787][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.644832][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.654806][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:17:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x1, 0x0, 0x0, 0x0, 0x16}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x8}}}}, 0x26) 00:17:10 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='bfs\x00', 0x0, 0x0) 00:17:10 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:17:10 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)) 00:17:10 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000002180)=@newtaction={0xe60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe4c, 0x1, [@m_pedit={0xe48, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe34, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x10, 0x5, 0x0, 0x1, [{0x3, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe60}}, 0x0) [ 325.743454][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 325.755214][ T12] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 325.766659][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:17:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) [ 325.834886][ T12] usb 6-1: unable to read config index 2 descriptor/start: -71 [ 325.842495][ T12] usb 6-1: can't read configurations, error -71 [ 325.851929][ T3224] block nbd2: Attempted send on invalid socket [ 325.858337][ T3224] blk_update_request: I/O error, dev nbd2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 00:17:11 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x4}}]}, 0x30}}, 0x0) 00:17:11 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:17:11 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$midi(r0, 0x0, 0x0) 00:17:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 00:17:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0/file0\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r1, &(0x7f00000001c0)='./file0/file0\x00', 0x0) 00:17:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 00:17:11 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89fb, &(0x7f0000000080)) 00:17:11 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:11 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x30, 0x16, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x78}}, 0x0) 00:17:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 00:17:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 00:17:11 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000005900000084000009000000009500000000000000"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe45}, 0x48) 00:17:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fbac14140fe934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:17:11 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) 00:17:11 executing program 4: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 00:17:12 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 00:17:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') dup(r0) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) r1 = epoll_create(0x8001) r2 = openat$cuse(0xffffffffffffff9c, 0x0, 0x82, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0002011}) epoll_wait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0) r3 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(r3, &(0x7f0000000100)=[{}], 0x1, 0x0) r4 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0xe0002011}) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = dup2(r4, r1) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, r5, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}}) open(&(0x7f0000000240)='./file0\x00', 0x521043, 0x6) r6 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r6, &(0x7f00000000c0)='./file0\x00') mkdirat(r6, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3a) r7 = open(&(0x7f0000000300)='.\x00', 0x0, 0xc1) renameat2(r7, &(0x7f0000000180)='./file0\x00', r6, &(0x7f0000000640)='./file0/file0\x00', 0x0) r8 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r8, &(0x7f00000000c0)='./file0\x00') 00:17:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00febf2c0000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c95ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f6104000000000000007bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50197b89a9ab359b4eea0c6e95767cd08dbaa86cae105371e4fd42b4e54861d0227dbfd2e6d7f715a7f303767d2e24f29e5dad9796edb697a6ea0182babc18cae9e500f3cf62efcf1961d50c97cd4b4390af9a9ceafd07ed00b00001a31ab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be80000000000000000000000000000000000000000000067ba4e08aa9a7115d2e2ae9626a3fc1ba693d514d5f8e88f1c7d27a3b9a0fc0154264c01000000276b19f2d4de383bd6d42590a0ca8e2fc10b4ac4f986efab379d53968e5e382ecf96ea1976036787df88022dfcd24a3425e460cf4b67be02ee948402edfb2e368d9c594f2b018ee54b320d7a0d57de3ee95dec334145a86969d574b19f50f5997359d463818706d7002af29761c0cbd92f5b50df319500000000dba9d810a728faa460837a5a50787ed47d26ee1af8e70f2936d62d73e719e2596ee301ae310fab66f30069962c8424e2c328c25c7aead281c409fc3ffcad1d92d89cdf4057b2437279ac332bd4931b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fbac14140fe934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 00:17:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 326.899463][T20497] exfat: Deprecated parameter 'namecase' [ 326.921922][T20497] exFAT-fs (loop4): invalid boot record signature 00:17:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) shmctl$IPC_RMID(0xffffffffffffffff, 0x0) 00:17:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00febf2c0000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c95ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f6104000000000000007bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50197b89a9ab359b4eea0c6e95767cd08dbaa86cae105371e4fd42b4e54861d0227dbfd2e6d7f715a7f303767d2e24f29e5dad9796edb697a6ea0182babc18cae9e500f3cf62efcf1961d50c97cd4b4390af9a9ceafd07ed00b00001a31ab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be80000000000000000000000000000000000000000000067ba4e08aa9a7115d2e2ae9626a3fc1ba693d514d5f8e88f1c7d27a3b9a0fc0154264c01000000276b19f2d4de383bd6d42590a0ca8e2fc10b4ac4f986efab379d53968e5e382ecf96ea1976036787df88022dfcd24a3425e460cf4b67be02ee948402edfb2e368d9c594f2b018ee54b320d7a0d57de3ee95dec334145a86969d574b19f50f5997359d463818706d7002af29761c0cbd92f5b50df319500000000dba9d810a728faa460837a5a50787ed47d26ee1af8e70f2936d62d73e719e2596ee301ae310fab66f30069962c8424e2c328c25c7aead281c409fc3ffcad1d92d89cdf4057b2437279ac332bd4931b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fbac14140fe934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 326.948415][T20497] exFAT-fs (loop4): failed to read boot sector [ 326.961335][T20497] exFAT-fs (loop4): failed to recognize exfat type 00:17:12 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00febf2c0000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca711fcd0cdfa146ec56175037958e271f60d25b7937f02008b5e5a076d83923dd29c034055b67dafc6c8dc3d5d78c07f34e4d5b318e2ec0efd49897a74a0091ff110c34f17e3ad6ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d78e0c9c95ab3a14817ac61e4dd11183a13477bf7e060e3670ef0e789f6104000000000000007bc04b82d2789cb132b8667c21476619f28c9961b63e1a9cf6c2a660a17e3c184b751c51160fbcbb010000000000000032e6ea09c346dfebd31a08334d83239dd27080e71113610e10d858e8327ef01fb6c86adac12233f9a1fb9c2aec61ce63a38d2fd50197b89a9ab359b4eea0c6e95767cd08dbaa86cae105371e4fd42b4e54861d0227dbfd2e6d7f715a7f303767d2e24f29e5dad9796edb697a6ea0182babc18cae9e500f3cf62efcf1961d50c97cd4b4390af9a9ceafd07ed00b00001a31ab0200d029a119ca3c9727808700146000000000000000000000000000000045b43a94a11b0876ec890000000000000000009b17522fe73ad545344769f082f9e308f3ed77283535d6b60ba475a5e57f2f6acddaa4dfb5a73237c536092fd4e86f7a4e36ba16e102fc9c6d5e9be80000000000000000000000000000000000000000000067ba4e08aa9a7115d2e2ae9626a3fc1ba693d514d5f8e88f1c7d27a3b9a0fc0154264c01000000276b19f2d4de383bd6d42590a0ca8e2fc10b4ac4f986efab379d53968e5e382ecf96ea1976036787df88022dfcd24a3425e460cf4b67be02ee948402edfb2e368d9c594f2b018ee54b320d7a0d57de3ee95dec334145a86969d574b19f50f5997359d463818706d7002af29761c0cbd92f5b50df319500000000dba9d810a728faa460837a5a50787ed47d26ee1af8e70f2936d62d73e719e2596ee301ae310fab66f30069962c8424e2c328c25c7aead281c409fc3ffcad1d92d89cdf4057b2437279ac332bd4931b"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632c77fbac14140fe934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 327.022943][T20497] exfat: Deprecated parameter 'namecase' [ 327.036255][T20497] exFAT-fs (loop4): invalid boot record signature [ 327.108012][T20497] exFAT-fs (loop4): failed to read boot sector 00:17:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x271) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0xf}, {&(0x7f0000000780)=""/98, 0x1e9}, {&(0x7f0000000280)=""/112, 0x70}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4, &(0x7f0000000440)=""/45, 0x2d}}], 0x4000000000000e9, 0x0, &(0x7f0000000640)={0x77359400}) [ 327.150595][T20497] exFAT-fs (loop4): failed to recognize exfat type 00:17:12 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x41a, &(0x7f000000cf3d)=""/195}, 0x48) 00:17:12 executing program 4: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 00:17:12 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x81, 0x7, 0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000040)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 00:17:12 executing program 3: syz_emit_ethernet(0x558, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000005223c0000000000000000000000000000000000ff0200000000000000000000000000010003000000000000c910ff05"], 0x0) [ 327.355579][T20535] exfat: Deprecated parameter 'namecase' [ 327.361654][T20535] exFAT-fs (loop4): invalid boot record signature [ 327.385487][T20535] exFAT-fs (loop4): failed to read boot sector [ 327.392261][T20535] exFAT-fs (loop4): failed to recognize exfat type 00:17:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x40701, 0x7fff, 0x0, 0x6}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}, 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x205, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x100}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)=0x1000000000000) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) socket$kcm(0x29, 0x2, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 00:17:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default user:syz 040'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32], 0x1a, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 00:17:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:12 executing program 3: syz_emit_ethernet(0x558, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000005223c0000000000000000000000000000000000ff0200000000000000000000000000010003000000000000c910ff05"], 0x0) 00:17:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:12 executing program 4: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) [ 327.514282][T20551] encrypted_key: keyword 'ÿÿÿÿdefault' not recognized [ 327.532172][T20556] encrypted_key: keyword 'ÿÿÿÿdefault' not recognized 00:17:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:12 executing program 3: syz_emit_ethernet(0x558, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000005223c0000000000000000000000000000000000ff0200000000000000000000000000010003000000000000c910ff05"], 0x0) [ 327.703024][T20568] exfat: Deprecated parameter 'namecase' [ 327.767966][T20568] exFAT-fs (loop4): invalid boot record signature 00:17:13 executing program 3: syz_emit_ethernet(0x558, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaa0086dd6000000005223c0000000000000000000000000000000000ff0200000000000000000000000000010003000000000000c910ff05"], 0x0) [ 327.813005][T20568] exFAT-fs (loop4): failed to read boot sector 00:17:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 327.888606][T20568] exFAT-fs (loop4): failed to recognize exfat type 00:17:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:13 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c0000001100358d000000030000000007000000", @ANYRES32=r1, @ANYBLOB="02000005000023000c001a0007000000af000400f4b863fcf9b3a8acfba52fc7ca9bb09c55956e7f67914223735a2e6f0e27befafd976cd2149ded4e58ac6eb763d1d3d3747458ac867ba5e9fbe1883888060203f378b0544138c12f193767cdfc18a34ae738ac17393ab8b3005f9e7c63e8b2154cad45f8293b18a5cfbf1791a35b8a10a4543983a95cf6e1ca7c0259712f9a66c6fd854af4ce0ae110a262bf06f9f7e61e772de361bb2f2475d935c55cd1008390b171000000000000000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x2, 0x0) 00:17:13 executing program 4: syz_mount_image$exfat(&(0x7f0000000200)='exfat\x00', &(0x7f0000000240)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@dmask={'dmask'}}, {@namecase='namecase=1'}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@iocharset={'iocharset', 0x3d, 'cp949'}}]}) 00:17:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:13 executing program 3: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='&\x00']) 00:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8040ae9f, &(0x7f0000000000)) dup2(r5, r4) 00:17:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.301743][T20598] exfat: Deprecated parameter 'namecase' [ 328.308086][T20598] exFAT-fs (loop4): invalid boot record signature [ 328.358105][T20598] exFAT-fs (loop4): failed to read boot sector [ 328.408865][T20598] exFAT-fs (loop4): failed to recognize exfat type 00:17:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:13 executing program 3: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='&\x00']) [ 328.447652][T20607] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 00:17:13 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 00:17:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.584674][T20630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.610182][T20630] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.622591][T20630] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:13 executing program 3: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='&\x00']) 00:17:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) [ 328.641319][T20630] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:13 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 00:17:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8040ae9f, &(0x7f0000000000)) dup2(r5, r4) [ 328.736598][T20630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 328.766485][T20650] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 3: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000f80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000280)='&\x00']) [ 328.811844][T20650] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 00:17:14 executing program 2: r0 = userfaultfd(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 00:17:14 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 328.903776][T20656] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 00:17:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast1, 0x0, 0x33}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x7a}, [@algo_auth_trunc={0x4c, 0x14, {{'digest_null\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 00:17:14 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@local, @random="557851f9c452", @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) [ 329.004458][T20669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 329.033321][T20669] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$UI_SET_PHYS(r0, 0x4008556c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 00:17:14 executing program 2: r0 = userfaultfd(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) [ 329.081812][T20680] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 00:17:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xc90}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:14 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x100000e, 0x40000000000a132, 0xffffffffffffffff, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r3, 0x10c, 0x6, &(0x7f0000000040), &(0x7f0000002600)=0x4) 00:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8040ae9f, &(0x7f0000000000)) dup2(r5, r4) 00:17:14 executing program 2: r0 = userfaultfd(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 00:17:14 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/108, 0x6c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000340)="efe3f0a9e81f1a026e691fef503d4048cc18f04c2ba5fee459865f49caec5ba0bca3f259eb313bac9745813e131cbce0f4199852291a998e6b4e4ce960cd932b3538fe3094f9a66cda21a210f722e1179c035e548ef623c9dc690219a6bea66d876d87ceab8599ef80aa4e03af54837e78e89ddf5c3f27072bccc3ffdbe0eefe925af97a1cafefd0df6b4b34a1047740c2", 0x91}, 0x64) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x88) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x3f, 0xff59, 0x26, 0x2f, 0x69, 0x9, 0x4}, &(0x7f0000000500)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r2, 0x4}, &(0x7f0000000580)=0x8) 00:17:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xc90}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:14 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000800ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000000d00f1ff0900010072737670000000002c000200080002"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:14 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vcan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0x50}}, 0x0) [ 329.314843][T20709] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 329.346855][ T28] audit: type=1800 audit(1593562634.510:122): pid=20706 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 00:17:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xc90}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:14 executing program 2: r0 = userfaultfd(0x0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) 00:17:14 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 329.390452][T20722] IPVS: Error joining to the multicast group [ 329.412179][T20724] IPVS: Error joining to the multicast group 00:17:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46c00) io_setup(0x1ff, &(0x7f0000000180)=0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r6, 0x8200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x40000}]) 00:17:14 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0xc90}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:14 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/108, 0x6c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000340)="efe3f0a9e81f1a026e691fef503d4048cc18f04c2ba5fee459865f49caec5ba0bca3f259eb313bac9745813e131cbce0f4199852291a998e6b4e4ce960cd932b3538fe3094f9a66cda21a210f722e1179c035e548ef623c9dc690219a6bea66d876d87ceab8599ef80aa4e03af54837e78e89ddf5c3f27072bccc3ffdbe0eefe925af97a1cafefd0df6b4b34a1047740c2", 0x91}, 0x64) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x88) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x3f, 0xff59, 0x26, 0x2f, 0x69, 0x9, 0x4}, &(0x7f0000000500)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r2, 0x4}, &(0x7f0000000580)=0x8) [ 329.516631][ T28] audit: type=1800 audit(1593562634.680:123): pid=20706 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15860 res=0 [ 329.596721][ T28] audit: type=1800 audit(1593562634.760:124): pid=20745 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 00:17:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_SET_CPUID(r4, 0x8040ae9f, &(0x7f0000000000)) dup2(r5, r4) 00:17:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x88, 0x67, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 00:17:14 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x10d, 0xfa, &(0x7f0000000180), &(0x7f0000000200)=0x68) 00:17:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46c00) io_setup(0x1ff, &(0x7f0000000180)=0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r6, 0x8200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x40000}]) 00:17:14 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x6d]}}]}) 00:17:14 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/108, 0x6c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000340)="efe3f0a9e81f1a026e691fef503d4048cc18f04c2ba5fee459865f49caec5ba0bca3f259eb313bac9745813e131cbce0f4199852291a998e6b4e4ce960cd932b3538fe3094f9a66cda21a210f722e1179c035e548ef623c9dc690219a6bea66d876d87ceab8599ef80aa4e03af54837e78e89ddf5c3f27072bccc3ffdbe0eefe925af97a1cafefd0df6b4b34a1047740c2", 0x91}, 0x64) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x88) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x3f, 0xff59, 0x26, 0x2f, 0x69, 0x9, 0x4}, &(0x7f0000000500)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r2, 0x4}, &(0x7f0000000580)=0x8) [ 329.769159][T20755] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 00:17:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xce, 0x80}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000280)) 00:17:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46c00) io_setup(0x1ff, &(0x7f0000000180)=0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r6, 0x8200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x40000}]) [ 329.836462][ T28] audit: type=1800 audit(1593562635.000:125): pid=20765 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 [ 329.845402][T20762] tmpfs: Bad value for 'nr_inodes' [ 329.940021][T20762] tmpfs: Bad value for 'nr_inodes' 00:17:17 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 00:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xce, 0x80}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000280)) 00:17:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 00:17:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46c00) io_setup(0x1ff, &(0x7f0000000180)=0x0) r6 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r6, 0x8200) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x40000}]) 00:17:17 executing program 0: bind(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x8}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) llistxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000180)=""/108, 0x6c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$tty1(0xc, 0x4, 0x2) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000000340)="efe3f0a9e81f1a026e691fef503d4048cc18f04c2ba5fee459865f49caec5ba0bca3f259eb313bac9745813e131cbce0f4199852291a998e6b4e4ce960cd932b3538fe3094f9a66cda21a210f722e1179c035e548ef623c9dc690219a6bea66d876d87ceab8599ef80aa4e03af54837e78e89ddf5c3f27072bccc3ffdbe0eefe925af97a1cafefd0df6b4b34a1047740c2", 0x91}, 0x64) creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) faccessat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x88) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x9, @private2={0xfc, 0x2, [], 0x1}, 0x1}}, 0x3f, 0xff59, 0x26, 0x2f, 0x69, 0x9, 0x4}, &(0x7f0000000500)=0x9c) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000540)={r2, 0x4}, &(0x7f0000000580)=0x8) 00:17:17 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 00:17:17 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x0, 0x0, 0x0, 0x81000006, 0x0) r0 = gettid() tkill(r0, 0x33) r1 = getpid() r2 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f00000000c0)) 00:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xce, 0x80}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000280)) [ 332.532640][ T28] audit: type=1800 audit(1593562637.690:126): pid=20810 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16359 res=0 00:17:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0xffffff8d, &(0x7f0000000240)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000000000010600000000000000000a20000000000a01000000000004000000000000000900010073797a300000000070000000120a0100001000000000000000000000040004800900000073797a30000000000900010073797a3000000000080003400000000009000200000000200000000004000480040004800800034000000003000004730c000100fb0000001100000200000000000008000000000a0000000000000000a1170da00cfe363d228b39185c3967c0f698bb93dc047affad1440288546596f39b277a62ec47361d0fde65bb4b0bd254bf5c6013cfbe9be857df96f9f38bf9e1544d3b194cfc4fcb81023560d63dadb43495f71813dcacf319504888c15b4e22a31a6c395c9a39382b8c4caead2e1a082fc5fe92b74779b4ee084b94c36f7fb4bc8aed985ffe0a72b4af5dbc995bd2e5f35bede651c5e1ffb82b3dc61655750ad2a74bc5d91fef0d85e72f5376bef86775d02163800068fbaea874c232478cd9425a992d4a6f5ae606708e79e04e511125d06a1e8c6cd3b25f2d5514a98eabe1ebc344f55ff4e5a32f3123818b0964d4ecd1d69b4b97b47fe9945dee649e6359542c6f708e3d06e7c95dd28e458395c4e8471b55b01f8c84dcb8faf090a7878144a32642b299f3c40c0d1e9c7dc34299ddc8380c0b2ae6d76ed278b6361eda673bc119e2a441c8bf6b3212a9bbaf878b8cf45c2ca146c47c22d16a18ed72a4ccfb4193f79c5268a3ceefa88d852f52d110f42147deb82afc8b9acedd0ae33fd0b512960c21c43ada0824e8a95eedb89212da9361c6be09cf912df2bf7174a42cb92a68a47bec63cb38e09c21ff073e1512a99376daf700000000000003091a05d681813322fcb5f4cd84e677f475afeff40459be413a0a4dc3b214b56171e016d022ac93aa13c7a2b4c5dd69eebbe58b813a9ab1d309d061ab2755b05d99bb7e32394deae2e5dcc711270ef450963029f765f2fdb54ecce1324a092247848430f4f04309f13350767943515c613d6126b922a92e793365cc4651142c63094d8c27514af1b3d0fa44472eb793b40000000000000000000000000000004d65c44c600"/796], 0xb8}}, 0x0) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 00:17:17 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000080)=ANY=[@ANYBLOB="252f09214a5549c3792b3a"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) 00:17:17 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) open(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 00:17:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0xce, 0x80}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='debugfs\x00', 0x0, &(0x7f0000000280)) [ 332.684876][T20836] kAFS: unable to lookup cell '/ !JUIÃy+' 00:17:18 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 00:17:18 executing program 3: futex(&(0x7f0000000100)=0x10001, 0x8c, 0x1, 0x0, 0x0, 0x0) 00:17:18 executing program 0: pipe2$9p(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create(0x10001) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r0) 00:17:18 executing program 5: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000004c0)="b3", 0x1) 00:17:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db"], 0x14f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random, @empty, @rand_addr, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:17:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) open(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 00:17:18 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000080)={0x0, 0xfffffffc}) 00:17:18 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) open(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 00:17:18 executing program 3: setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) setitimer(0x2, 0x0, 0x0) 00:17:18 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x5e, 0x0, 0xa, 0xc}) 00:17:18 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db"], 0x14f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random, @empty, @rand_addr, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:17:18 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r0, 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0) [ 333.607698][T20886] syz-executor.3 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 00:17:19 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 00:17:19 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = open(&(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) open(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 00:17:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db"], 0x14f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random, @empty, @rand_addr, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) 00:17:19 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket$inet6(0xa, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x8, r2}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0xb95}, &(0x7f0000000140), 0x0) 00:17:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:19 executing program 5: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[@mss, @sack_perm, @window, @mss, @mss={0x2, 0x3ff}], 0x5) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x23, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 334.309751][T20908] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 334.319176][T20908] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 334.329909][T20908] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 334.340447][T20908] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock 00:17:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x6c, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x58, 0x1, [@m_gact={0x54, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 00:17:19 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000d40)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db"], 0x14f) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0x2, 0x4, 0x408, 0x0, 0x210, 0x210, 0x320, 0x320, 0x320, 0x4, 0x0, {[{{@uncond=[0x2], 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x8}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random, @empty, @rand_addr, 0x8}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x458) [ 334.357625][T20908] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (4223!=0) [ 334.373175][T20908] EXT4-fs error (device loop5): ext4_fill_super:4667: inode #2: comm syz-executor.5: iget: root inode unallocated [ 334.393125][T20908] EXT4-fs (loop5): get root inode failed [ 334.410310][T20908] EXT4-fs (loop5): mount failed 00:17:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:19 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 334.459371][T20923] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 00:17:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') [ 334.504195][T20923] __nla_validate_parse: 11 callbacks suppressed [ 334.504201][T20923] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', 0x0, &(0x7f0000000840)="00834a4c", 0x4, 0xfffffffffffffffb) [ 334.885482][T20939] dns_resolver: Unsupported content type (131) 00:17:20 executing program 4: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0, r0}, 0x68) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 00:17:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:20 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000000)='+', 0x1}], 0x1}, 0xc100) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) 00:17:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:20 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:20 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:20 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:20 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:20 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:20 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) [ 336.004025][ T21] tipc: TX() has been purged, node left! [ 336.915883][ T21] device hsr_slave_0 left promiscuous mode [ 336.982672][ T21] device hsr_slave_1 left promiscuous mode 00:17:22 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x7, 0x0, 'sha224\x00'}, 0x58) 00:17:22 executing program 0: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:22 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000100)={0x78}, 0x78) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 00:17:22 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) [ 337.062680][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 337.070176][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 337.100271][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 00:17:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "a5448451d3240ae8"}) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 337.126188][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 337.192887][ T21] device bridge_slave_1 left promiscuous mode [ 337.239451][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.324693][ T21] device bridge_slave_0 left promiscuous mode [ 337.330914][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.442426][ T21] device veth1_macvtap left promiscuous mode [ 337.448735][ T21] device veth0_macvtap left promiscuous mode [ 337.482630][ T21] device veth1_vlan left promiscuous mode [ 337.488395][ T21] device veth0_vlan left promiscuous mode [ 338.636173][ T21] bond2 (unregistering): Released all slaves [ 338.644435][ T21] bond1 (unregistering): Released all slaves [ 338.715230][ T21] team0 (unregistering): Port device team_slave_1 removed [ 338.725138][ T21] team0 (unregistering): Port device team_slave_0 removed [ 338.734268][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.795162][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.858996][ T21] bond0 (unregistering): Released all slaves [ 338.959345][T21040] IPVS: ftp: loaded support on port[0] = 21 [ 338.969390][T21042] IPVS: ftp: loaded support on port[0] = 21 [ 339.006062][T21055] IPVS: ftp: loaded support on port[0] = 21 [ 339.050262][T21042] chnl_net:caif_netlink_parms(): no params data found [ 339.100193][T21040] chnl_net:caif_netlink_parms(): no params data found [ 339.122328][T21042] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.130744][T21042] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.139077][T21042] device bridge_slave_0 entered promiscuous mode [ 339.148355][T21042] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.156683][T21042] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.164955][T21042] device bridge_slave_1 entered promiscuous mode [ 339.182545][T21042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.202167][T21042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.239165][T21040] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.246628][T21040] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.254663][T21040] device bridge_slave_0 entered promiscuous mode [ 339.262231][T21042] team0: Port device team_slave_0 added [ 339.271634][T21055] chnl_net:caif_netlink_parms(): no params data found [ 339.281997][T21040] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.291118][T21040] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.299009][T21040] device bridge_slave_1 entered promiscuous mode [ 339.306158][T21042] team0: Port device team_slave_1 added [ 339.333877][T21042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.341445][T21042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.368035][T21042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.380896][T21042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.389310][T21042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.415899][T21042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.427938][T21040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.441314][T21040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.465147][T21040] team0: Port device team_slave_0 added [ 339.478676][T21040] team0: Port device team_slave_1 added [ 339.490341][T21055] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.497577][T21055] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.505360][T21055] device bridge_slave_0 entered promiscuous mode [ 339.534204][T21042] device hsr_slave_0 entered promiscuous mode [ 339.572829][T21042] device hsr_slave_1 entered promiscuous mode [ 339.622525][T21042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.630336][T21042] Cannot create hsr debugfs directory [ 339.640659][T21055] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.649008][T21055] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.657190][T21055] device bridge_slave_1 entered promiscuous mode [ 339.665876][T21040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.673095][T21040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.699134][T21040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.753829][T21055] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.764765][T21055] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.775831][T21040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.782924][T21040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.809589][T21040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.879951][T21055] team0: Port device team_slave_0 added [ 339.905948][T21055] team0: Port device team_slave_1 added [ 339.935582][T21040] device hsr_slave_0 entered promiscuous mode [ 339.964518][T21040] device hsr_slave_1 entered promiscuous mode [ 340.014833][T21040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.022455][T21040] Cannot create hsr debugfs directory [ 340.038584][T21055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.048618][T21055] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.075402][T21055] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.089283][T21055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.096957][T21055] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.123702][T21055] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.204152][T21055] device hsr_slave_0 entered promiscuous mode [ 340.252769][T21055] device hsr_slave_1 entered promiscuous mode [ 340.292496][T21055] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.300867][T21055] Cannot create hsr debugfs directory [ 340.377277][T21042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.394908][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.402995][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.416035][T21055] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.426935][T21042] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.445067][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.452926][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.460745][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.469405][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.477864][ T9086] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.485043][ T9086] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.493993][T21055] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.507124][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.516310][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.524752][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.533224][T14189] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.540514][T14189] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.564525][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.574002][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.582772][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.591067][T17999] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.598104][T17999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.606292][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.615311][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.624065][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.632844][T17999] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.640584][T17999] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.648749][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.657300][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.665825][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.674730][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.683434][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.692403][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.700395][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.716170][T21040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.729726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.738613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.747693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.757343][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.765812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.776053][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.784338][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.792796][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.803746][T21040] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.816213][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.825447][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.835456][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.847418][T21055] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 340.860877][T21055] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.130541][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.139897][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.148665][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.158568][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.167306][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.175883][T17998] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.183127][T17998] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.190825][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.201222][T21042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.232389][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.240880][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.251406][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.258567][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.280759][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.289845][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.298579][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.307185][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.315815][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.324454][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.334560][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.342817][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.351130][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.383388][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.393474][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.402059][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.410328][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.419669][T21042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.431442][T21055] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.440899][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.451509][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.487632][T21040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.508861][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.517312][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.530320][T21040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.542215][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.553762][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.573581][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.581789][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.591211][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.599163][T17998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.612370][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.620967][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.630258][T21042] device veth0_vlan entered promiscuous mode [ 341.698121][T21055] device veth0_vlan entered promiscuous mode [ 341.719611][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.730099][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.746473][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.764088][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.789826][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 341.814810][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 341.848895][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 341.883235][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 341.903788][T21055] device veth1_vlan entered promiscuous mode [ 341.910255][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 341.921260][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 341.941487][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 341.974081][T21042] device veth1_vlan entered promiscuous mode [ 341.982848][T21040] device veth0_vlan entered promiscuous mode [ 341.997124][T21040] device veth1_vlan entered promiscuous mode [ 342.021611][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.030588][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.039849][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.048165][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.056786][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 342.065410][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.074245][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.107257][T21055] device veth0_macvtap entered promiscuous mode [ 342.116826][T21040] device veth0_macvtap entered promiscuous mode [ 342.124813][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.134601][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.143515][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.151868][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 342.160852][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 342.169991][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.180518][T21055] device veth1_macvtap entered promiscuous mode [ 342.188299][T21042] device veth0_macvtap entered promiscuous mode [ 342.214463][T21040] device veth1_macvtap entered promiscuous mode [ 342.225678][T21042] device veth1_macvtap entered promiscuous mode [ 342.249405][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.260004][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.272135][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.283274][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.293633][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.305130][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.315700][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.327408][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.337935][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.348679][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.359925][T21055] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.369857][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 342.378127][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.387025][T17999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.396427][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.407858][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.418141][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.428708][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.438611][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.449135][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.459648][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.470431][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.480403][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.491299][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.501682][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.512148][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.523179][T21042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.530859][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.542404][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.552874][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.563565][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.573431][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.584238][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.594281][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.604729][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.614859][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.625520][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.635464][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.646369][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.656350][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 342.667362][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.677970][T21040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.686403][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.697380][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.707322][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.718262][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.728672][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.739147][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.749113][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.759860][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.769845][T21055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.780297][T21055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.791519][T21055] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.802576][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.811437][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.832064][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.840893][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.849779][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.858721][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.869222][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.880424][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.890628][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.901928][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.911913][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.922365][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.932867][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.943605][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.954736][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.965619][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.975580][T21042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 342.986005][T21042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 342.996868][T21042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.021313][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.033782][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.062296][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.076155][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.086806][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.097239][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.107128][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.118178][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.128342][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.138809][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.150321][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.160840][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.170792][T21040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.181953][T21040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.193292][T21040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.200565][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.209764][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.218694][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 343.227208][ T48] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 343.312240][ T21] tipc: Left network mode [ 343.327247][ T21] tipc: TX(ac141426) has been purged, node left! [ 343.347852][ T21] tipc: TX() has been purged, node left! 00:17:28 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='./file0\x00') pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 00:17:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 00:17:28 executing program 5: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "a5448451d3240ae8"}) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:17:28 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000040)="77e2", 0x0}, 0x20) 00:17:28 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) 00:17:28 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="8800000010000104000040000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c00000000580012800b00010069703667726500004800028006000300a3000000060018000500000014000600ff020000000000"], 0x88}}, 0x4) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x2) 00:17:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x60, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e20}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e21}]}}}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 00:17:29 executing program 2: fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) syz_open_procfs(0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="01434430303107004c494e55582020202020202020a7500a8ba9ec534b20202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000004f0200000000024f000000000000000000000000000000000000000000000000000000000000000001000001010000010008", 0x82, 0x8000}, {&(0x7f0000000280)="e5a5c13a7a964273446754cde612e2abbe48aa379f5c03", 0x17, 0x3}], 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}, {}, {}, {}, {}], 0x5, 0x879, &(0x7f0000000200)={[0x41f]}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xde}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r1, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x4}, 0x0) quotactl(0x5, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000100)={0xc, 0x0, "10000000"}, 0x0) r2 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @local}, &(0x7f0000000000)=0x69) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) [ 344.051835][T21747] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.082928][T21747] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$inet6(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @typed={0x8, 0x0, 0x0, 0x0, @u32}}]}, 0x30}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x100000000, 0x0) 00:17:29 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000006440)=[{{&(0x7f0000000140)={0x2, 0x0, @private=0xa010102}, 0x10, &(0x7f0000000240)=[{&(0x7f00000001c0)='e', 0x1}], 0x1}}, {{&(0x7f0000002600)={0x4, 0x0, @broadcast}, 0x10, &(0x7f00000028c0)=[{&(0x7f0000002640)="ff", 0x1}], 0x1}}], 0x2, 0x0) 00:17:29 executing program 3: clone(0x80200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x0, 0x0, 0xd0, 0x0, 0xd0, 0x230, 0x228, 0x228, 0x230, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback, @dev}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:17:29 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "a5448451d3240ae8"}) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 344.222204][T21763] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.231522][T21763] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 00:17:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 00:17:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8, 0x8, r1}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x11}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 00:17:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') r5 = socket$tipc(0x1e, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000140)={'virt_wifi0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="1100000000000d0000000200000008000300", @ANYRES32=r6, @ANYBLOB="140002"], 0x30}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x10) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r7, 0x0, 0x800000000, 0x0) 00:17:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040)}, 0x20) 00:17:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 00:17:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4e}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:17:29 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xc8, &(0x7f00000007c0), 0x4) 00:17:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 00:17:30 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:30 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) 00:17:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) [ 345.155521][T21809] serio: Serial port pts0 [ 345.226290][T21809] serio: Serial port pts0 00:17:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x0, "a5448451d3240ae8"}) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 00:17:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) [ 345.605342][ T21] device hsr_slave_0 left promiscuous mode [ 345.652226][ T21] device hsr_slave_1 left promiscuous mode [ 345.744376][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 345.751838][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 345.761665][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 345.770161][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 345.778832][ T21] device bridge_slave_1 left promiscuous mode [ 345.785850][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.832596][ T21] device bridge_slave_0 left promiscuous mode [ 345.839031][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.894282][ T21] device hsr_slave_0 left promiscuous mode [ 345.932160][ T21] device hsr_slave_1 left promiscuous mode [ 346.022194][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 346.029898][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 346.038398][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 346.046457][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 346.054900][ T21] device bridge_slave_1 left promiscuous mode [ 346.061613][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.103147][ T21] device bridge_slave_0 left promiscuous mode [ 346.109845][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.155349][ T21] device veth1_macvtap left promiscuous mode [ 346.161635][ T21] device veth0_macvtap left promiscuous mode [ 346.168621][ T21] device veth1_vlan left promiscuous mode [ 346.174878][ T21] device veth0_vlan left promiscuous mode [ 346.324212][ T21] device veth1_macvtap left promiscuous mode [ 346.330441][ T21] device veth0_macvtap left promiscuous mode [ 346.337168][ T21] device veth1_vlan left promiscuous mode [ 346.343236][ T21] device veth0_vlan left promiscuous mode [ 347.904768][ T21] team0 (unregistering): Port device team_slave_1 removed [ 347.914628][ T21] team0 (unregistering): Port device team_slave_0 removed [ 347.924815][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.985220][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.050782][ T21] bond0 (unregistering): Released all slaves [ 348.166726][ T21] bond1 (unregistering): Released all slaves [ 348.254903][ T21] device team_slave_1 left promiscuous mode [ 348.261488][ T21] team0 (unregistering): Port device team_slave_1 removed [ 348.271669][ T21] device team_slave_0 left promiscuous mode [ 348.278305][ T21] team0 (unregistering): Port device team_slave_0 removed [ 348.289685][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.332070][ T21] device bond_slave_1 left promiscuous mode [ 348.341242][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.382216][ T21] device bond_slave_0 left promiscuous mode [ 348.407542][ T21] bond0 (unregistering): Released all slaves [ 348.548024][T21831] IPVS: ftp: loaded support on port[0] = 21 [ 348.587559][T21831] chnl_net:caif_netlink_parms(): no params data found [ 348.618334][T21831] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.625526][T21831] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.633233][T21831] device bridge_slave_0 entered promiscuous mode [ 348.640944][T21831] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.648661][T21831] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.657042][T21831] device bridge_slave_1 entered promiscuous mode [ 348.671707][T21831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 348.682934][T21831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 348.699552][T21831] team0: Port device team_slave_0 added [ 348.706547][T21831] team0: Port device team_slave_1 added [ 348.719242][T21831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 348.726566][T21831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.752875][T21831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 348.766390][T21831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 348.773552][T21831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 348.800683][T21831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 348.853715][T21831] device hsr_slave_0 entered promiscuous mode [ 348.902237][T21831] device hsr_slave_1 entered promiscuous mode [ 348.941941][T21831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 348.949586][T21831] Cannot create hsr debugfs directory [ 348.976733][T21831] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.984069][T21831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.991363][T21831] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.998426][T21831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.027768][T21831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 349.039732][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 349.048254][T14189] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.056625][T14189] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.069696][T21831] 8021q: adding VLAN 0 to HW filter on device team0 [ 349.080863][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 349.091303][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.099572][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 349.113974][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 349.122921][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.130226][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 349.152705][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 349.161340][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 349.170938][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 349.179985][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 349.188911][T21831] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 349.196938][ T9086] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 349.211767][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.219777][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.230652][T21831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.273044][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 349.283989][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 349.292325][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 349.299948][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 349.309289][T21831] device veth0_vlan entered promiscuous mode [ 349.319675][T21831] device veth1_vlan entered promiscuous mode [ 349.335059][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 349.343389][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 349.351582][T14189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 349.362698][T21831] device veth0_macvtap entered promiscuous mode [ 349.371424][T21831] device veth1_macvtap entered promiscuous mode [ 349.385481][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.396183][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.406683][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.417176][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.427087][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.437870][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.448075][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.458760][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.468773][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.480259][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.491320][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 349.501858][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.513226][T21831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 349.520846][T18004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 349.530488][T18004] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 349.540252][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.550878][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.561122][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.571880][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.582001][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.592546][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.602530][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.613381][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.623661][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.634522][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.644364][T21831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 349.654837][T21831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 349.666145][T21831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 349.674663][T18004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 350.075464][T22035] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:17:35 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xec, 0xec, 0x2, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @const, @fwd, @func, @struct]}}, 0x0, 0x106}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:17:35 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) 00:17:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x308) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz'}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r3, r2, r3}, &(0x7f0000000700)=""/243, 0xf3, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 00:17:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 350.118821][T22038] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:17:35 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7a, &(0x7f0000000280)="c4fe910c6786cec96ddb5322addee07bee6333b5cacd891969b71832cb470c94d61f3514dca7712c225da4a455f4c9fd98a5680956f9291607e39a209852ce7aa4acd6ecd74d473ff2bdb969314dc548c6b2bd41bbfbe0a10fff4bbaef7cd058ec3a5411c890a73cef2d28533220798a41018000000000000076"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:17:35 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000200)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, 0x0, 0x208e24b) [ 350.225036][T22047] serio: Serial port pts0 [ 350.238223][T22049] serio: Serial port pts2 [ 350.253850][T22048] serio: Serial port pts1 00:17:35 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) 00:17:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 3: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "a0403c5574c22c50ce"}, 0x29) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r1) sendmsg$netlink(r4, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0xb, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) [ 350.398281][T22077] serio: Serial port pts0 [ 350.417501][T22078] serio: Serial port pts1 00:17:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) [ 350.461897][T22082] serio: Serial port pts2 00:17:35 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0xffffffffffffffff, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@loose='loose'}]}}) 00:17:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c05) dup3(r1, r0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 00:17:35 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000280)='./file0\x00', 0x0) statx(0xffffffffffffff9c, &(0x7f00000040c0)='./file0\x00', 0x0, 0x0, &(0x7f0000004100)) [ 350.583030][T22104] serio: Serial port pts0 [ 350.610028][T22107] serio: Serial port pts1 [ 350.618413][T22109] serio: Serial port pts2 [ 351.371765][ T21] tipc: TX() has been purged, node left! [ 351.443354][ T0] NOHZ: local_softirq_pending 08 [ 351.983695][ T21] device hsr_slave_0 left promiscuous mode [ 352.041840][ T21] device hsr_slave_1 left promiscuous mode [ 352.131824][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 352.139315][ T21] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 352.147374][ T21] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 352.155101][ T21] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 352.163107][ T21] device bridge_slave_1 left promiscuous mode [ 352.169249][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.222510][ T21] device bridge_slave_0 left promiscuous mode [ 352.228656][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.284412][ T21] device veth1_macvtap left promiscuous mode [ 352.290398][ T21] device veth0_macvtap left promiscuous mode [ 352.296928][ T21] device veth1_vlan left promiscuous mode [ 352.302962][ T21] device veth0_vlan left promiscuous mode [ 353.184824][ T21] team0 (unregistering): Port device team_slave_1 removed [ 353.195088][ T21] team0 (unregistering): Port device team_slave_0 removed [ 353.205046][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface 00:17:38 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 00:17:38 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) 00:17:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0105303, &(0x7f0000000080)={{}, 'port1\x00'}) 00:17:38 executing program 0: write(0xffffffffffffffff, &(0x7f0000000140)="fc0000001a0007809a339000090007000aab0700a90100001d603693210002", 0x1f) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 00:17:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x38, r1, 0x1, 0x0, 0x0, {0xc}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'GPLself\x00'}]}]}]}]}, 0x38}}, 0x0) 00:17:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) [ 353.264245][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface 00:17:38 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) 00:17:38 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) 00:17:38 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) 00:17:38 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) dup2(r1, r0) [ 353.391713][ T21] bond0 (unregistering): Released all slaves [ 353.408553][T22161] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:38 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10}, 0x3c) 00:17:38 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x14) 00:17:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000000fdff001700000004000180"], 0x18}}, 0x0) 00:17:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 00:17:38 executing program 4: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 00:17:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 00:17:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) socket$kcm(0x2, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 00:17:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 00:17:39 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x14) 00:17:39 executing program 4: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 00:17:39 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x2289, &(0x7f0000000500)) 00:17:39 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'cbc(des3_ede)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 00:17:39 executing program 4: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 00:17:39 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x14) 00:17:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 00:17:39 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) io_uring_setup(0x17d, &(0x7f0000000080)={0x0, 0x0, 0x4}) 00:17:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) socket$kcm(0x2, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 00:17:39 executing program 3: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsmount(r0, 0x0, 0x14) 00:17:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 00:17:39 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000000)={0x0, 0x2}) 00:17:39 executing program 4: ioperm(0x0, 0xd0, 0x7) prctl$PR_SET_PDEATHSIG(0xd, 0x0) 00:17:39 executing program 1: r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x3, {{0x0, 0x2}}}, 0x10) bind(r0, &(0x7f0000670000)=@generic={0x1e, "01fd000000000200000000000000fc00000005a121b80c00000000800000002e0a53b232394a0000000100000000ffff0f82e52b0a669ae43a620170a00021f069ca021f6f65dc1161e7068f358c00f9ecff1458d1ea03000030ffff000000090003b9c8ead200c577aeb81c90541d6d7c770ee590c8bcf70dc151eb1849"}, 0x80) 00:17:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e4d32311d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 00:17:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) socket$kcm(0x2, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 00:17:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e20, @local}], 0x10) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) 00:17:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 00:17:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800030800000000a9030000000000000000000008000100575aff9f0400000020f36b6776254ffe2e4173a0380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028b9a5605d1b73d76ea549c2017c05cc53ec20b742f77b105fce3a8a62f8db8a2a86f647070d48c6b7acb82d3b124f837983c688", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 00:17:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 00:17:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e4d32311d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 00:17:39 executing program 0: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="dc00e900", @ANYRES16=0x0, @ANYBLOB="0000000000000000000001080000c80008809a3d008014000406000000007f00000199afbbdcd5bc7965080003000000000074000000200004000a000000000000000000000000000000000000000000000040000000240002002cae60f5dd0570bbf48bf233fba1a9b017538688b5095343e13f2c7be6c565a824000100bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbcbbbbbbbbbbbbbbbbbbbbbbbbbba906000500000000003000008024000100e0e9ffffa9aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa0800030001"], 0x3}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000129001f4d154a837393278bff0c80a57802000000000484001403", 0x1e, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="130000ee30001f00040004eb1b849ad502", 0x11, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="c9ae00001a", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 00:17:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000005e0081aee4050c00000f0000008bc609f6d8ffffff9e000000000000000000", 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f000000c0c0)={&(0x7f000000a880)=@xdp, 0x80, &(0x7f000000c000)=[{0x0}, {0x0}, {&(0x7f00000006c0)=""/243, 0xfffffef4}, {&(0x7f000000be40)=""/122, 0x7a}, {&(0x7f000000bec0)=""/121, 0x79}], 0x5}, 0x40) socket$kcm(0x2, 0x0, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm_plock\x00', 0x840, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 00:17:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000007b113000000000009500000000000000c40d855d8269030cccb98c822ee9589035803b44512d680dc18b8e638c4bd85d202f95d9dda7109a217568e93a84caed465191cb"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:17:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e4d32311d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) [ 354.635724][T22266] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:17:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800030800000000a9030000000000000000000008000100575aff9f0400000020f36b6776254ffe2e4173a0380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028b9a5605d1b73d76ea549c2017c05cc53ec20b742f77b105fce3a8a62f8db8a2a86f647070d48c6b7acb82d3b124f837983c688", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 00:17:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 354.676025][T22266] netlink: 43799 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:39 executing program 1: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(r0, &(0x7f0000000000)="240000001a005f0a14f9f407000904010000000900000000000000000300010040000000", 0x24) 00:17:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x0, 0x10, "004f6becf2c06afc28251b8aa8f3a2258c4ec0ec9bdde6513e585cc174f5a460decf8ce3cea8a4dff2b47431cede56426c8cb2432b0ffc0e57abb4fe0cc993d5", "d56100d5d6ba4ac31abcacacb7e382ddfc53ac9813355f0cf34c25ba4d111a8c", [0xfffffffffffffffd]}) 00:17:39 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x9, @raw_data="a2d0eced342af8ba4e4d32311d693cbfc5064fe1fca41ccbb1dac0bcddf7aa25e384ed8bf06254374b177f9d5141ce18870ea08ef8077e960d2e62b1bbfb8370d672cc814a0baf129506a2ac4f54f39fdc5a31a886b348d75d8edaf750449a5ac5f0f72e38ba78d2d1386e0e8a0a7a009ec2d8a7e2f14ba003c340e0acffb5ab6f683751e02ea4ea2f644d8a256a5e3d874917cdf8a6d294ec5c5f0c84d20102d8f25530590f06a31fb91ef35e27f3de1a00672a4c0c2a563716134c0ed5816f52ee772432410f44"}) 00:17:39 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800030800000000a9030000000000000000000008000100575aff9f0400000020f36b6776254ffe2e4173a0380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028b9a5605d1b73d76ea549c2017c05cc53ec20b742f77b105fce3a8a62f8db8a2a86f647070d48c6b7acb82d3b124f837983c688", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) 00:17:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfc39e6f2c64884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead033cd2157df6b2bcb4040000", 0x97}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) 00:17:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 00:17:40 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000080)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) 00:17:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {}, {0x8}}}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, 0x0, 0x2, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}}, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:17:40 executing program 2: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="200000006800030800000000a9030000000000000000000008000100575aff9f0400000020f36b6776254ffe2e4173a0380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edfc987bdd028b9a5605d1b73d76ea549c2017c05cc53ec20b742f77b105fce3a8a62f8db8a2a86f647070d48c6b7acb82d3b124f837983c688", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 354.843182][T22288] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 354.880513][T22288] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) 00:17:40 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001a000511d25a80648c63940d0124fc60100035400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) 00:17:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x0, 0x10, "004f6becf2c06afc28251b8aa8f3a2258c4ec0ec9bdde6513e585cc174f5a460decf8ce3cea8a4dff2b47431cede56426c8cb2432b0ffc0e57abb4fe0cc993d5", "d56100d5d6ba4ac31abcacacb7e382ddfc53ac9813355f0cf34c25ba4d111a8c", [0xfffffffffffffffd]}) 00:17:40 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6}}, @sadb_address={0x5, 0x5, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_address={0x5, 0x6, 0x0, 0x80, 0x0, @in6={0xa, 0x0, 0x0, @private0}}]}, 0xa0}}, 0x0) [ 355.085804][T22321] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 00:17:40 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x4, 0x3ff, 0x0, 0x1}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x28, &(0x7f0000000180)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r2, &(0x7f0000000080)}, 0x20) 00:17:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001e00050f000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000f7ffffffff07000a"], 0x28}}, 0x0) [ 355.167022][T22322] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.189578][T22322] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 355.280508][T22338] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 00:17:43 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) listen(r0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) 00:17:43 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000b67000), &(0x7f0000000000)=0x4) 00:17:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:43 executing program 4: clock_gettime(0x0, &(0x7f0000000180)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) 00:17:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x0, 0x10, "004f6becf2c06afc28251b8aa8f3a2258c4ec0ec9bdde6513e585cc174f5a460decf8ce3cea8a4dff2b47431cede56426c8cb2432b0ffc0e57abb4fe0cc993d5", "d56100d5d6ba4ac31abcacacb7e382ddfc53ac9813355f0cf34c25ba4d111a8c", [0xfffffffffffffffd]}) 00:17:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000380)={0x1, 0x0, [{0x20, 0x4, 0x0, 0x0, @sint}]}) 00:17:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x2, 0x2, 0x0, "642fdcbedab4791ad1dd43bf898f9c1596697301e19589c27d2a45c13b252444"}) [ 357.940116][T22357] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 357.980828][T22357] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:43 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:17:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x1e, 0xffffffffffffffff, 0x4) 00:17:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:17:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5501fe01b2a4a280930a06000000a84599910000002900090008000c00010000001900150006000000000067c01338d544008af0244d52a6cb009ba1136ef75a9251b772", 0x3c1}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x4, 0x12, 0x0, 0x10, "004f6becf2c06afc28251b8aa8f3a2258c4ec0ec9bdde6513e585cc174f5a460decf8ce3cea8a4dff2b47431cede56426c8cb2432b0ffc0e57abb4fe0cc993d5", "d56100d5d6ba4ac31abcacacb7e382ddfc53ac9813355f0cf34c25ba4d111a8c", [0xfffffffffffffffd]}) 00:17:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xc3633, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 00:17:43 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffd7}]}) msgsnd(0x0, &(0x7f0000000280)={0x3}, 0x8, 0x0) 00:17:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) poll(&(0x7f0000000140)=[{r1}, {r0, 0x1081}], 0x2, 0xfffffffc) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r1, @ANYBLOB="00b6060000"], 0x40}}, 0x0) [ 358.813906][T22407] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. [ 358.841468][T22410] IPVS: ftp: loaded support on port[0] = 21 00:17:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) 00:17:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x11784, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x8d01}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 358.863788][T22407] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:17:44 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 358.956391][T22445] IPVS: ftp: loaded support on port[0] = 21 [ 358.980355][T22450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:17:44 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 359.024344][T22467] IPVS: ftp: loaded support on port[0] = 21 00:17:44 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="0000000000fcffff130012800b0001006970604de06731f97005ac42c0f2cd766c616e0000040002800a0096600400000000000000"], 0x40}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="0012800b0001006970766c81040a416f6c072bf1616e0000040002800a00050004000000000000"], 0x40}}, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000b, 0x13, r0, 0x175f) move_mount(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00', 0x33) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) io_setup(0x20, &(0x7f0000000440)=0x0) io_destroy(r2) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback, 0x1}}, 0x0, 0x0, 0x0, 0xffffffed, 0x30d}, 0x9c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) [ 359.083650][T22450] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.139073][T22507] IPVS: ftp: loaded support on port[0] = 21 00:17:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x11784, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x8d01}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 359.247098][T22551] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.281772][T22445] IPVS: ftp: loaded support on port[0] = 21 00:17:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) [ 359.313761][ T28] audit: type=1804 audit(1593562664.482:127): pid=22459 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir773803182/syzkaller.9d8m7b/25/cgroup.controllers" dev="sda1" ino=16346 res=1 00:17:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x11784, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x8d01}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 359.405196][T22586] IPVS: ftp: loaded support on port[0] = 21 [ 359.422788][T22587] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.433968][ T21] tipc: TX() has been purged, node left! 00:17:44 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x11784, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x8d01}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 359.588975][T22618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:17:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x76, &(0x7f0000000000)={0x2}, 0x8) 00:17:44 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) 00:17:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x81000000}}]}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 359.745288][T22632] IPVS: ftp: loaded support on port[0] = 21 [ 359.783673][T22644] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 00:17:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:17:45 executing program 2: unshare(0x20000400) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pwrite64(r0, 0x0, 0x0, 0x0) 00:17:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 359.821980][T22655] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 359.893661][T22661] IPVS: ftp: loaded support on port[0] = 21 00:17:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:17:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x13, 0xa, 0x707, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:17:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="44000000050601020000000000000000050000010500010007000000090002"], 0x44}}, 0x0) 00:17:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 360.030886][T22692] IPVS: ftp: loaded support on port[0] = 21 [ 360.075508][T22698] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.107594][T22700] IPVS: ftp: loaded support on port[0] = 21 00:17:45 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x20, r5, 0x1, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:17:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x13, 0xa, 0x707, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:17:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) unshare(0x6a000400) dup(0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 360.279935][T22756] IPVS: ftp: loaded support on port[0] = 21 00:17:45 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) 00:17:45 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) 00:17:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x13, 0xa, 0x707, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:17:45 executing program 4: r0 = socket$kcm(0x11, 0x8000000000000002, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x9, 0x0, 0x0) [ 360.434900][T22788] IPVS: ftp: loaded support on port[0] = 21 00:17:45 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) clone(0x8000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_EXP_NEW(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 00:17:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x1c, 0x13, 0xa, 0x707, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}, 0x1c}}, 0x0) 00:17:45 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5441, 0x0) 00:17:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setrlimit(0x2, &(0x7f0000000140)) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") 00:17:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x2, &(0x7f0000000180)="e848792bf0e92c23b470cfdec559", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000240)="d0298bcc2e2c38538bfb2e1feab09baf02e9578d9904ff662b902ea6a363cc566cd8018584e4a3927f93a4adbc98813492a21a226b191748"}, 0x40) [ 360.910191][T22829] mmap: syz-executor.0 (22829): VmData 18554880 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 00:17:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) 00:17:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0x8208ae63, 0x0) 00:17:46 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYRES64], 0x14f) 00:17:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efeee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d342ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e43f00000000000000ec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a3a6c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x2, &(0x7f0000000180)="e848792bf0e92c23b470cfdec559", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000240)="d0298bcc2e2c38538bfb2e1feab09baf02e9578d9904ff662b902ea6a363cc566cd8018584e4a3927f93a4adbc98813492a21a226b191748"}, 0x40) 00:17:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000000008000bfa30000000000000703000000feffff7a0af0fff8ffff1971a4f0ff00000000b7060000080000001e6400000000000045040400010000001704000001000a00b7040000000100006a0af2fe00000000850000001a000000b70000000000000095000000000000009e17890efeee5eab7ff8a8cdc21ce784909b849d5550ad855dab54d8877a6db61d69f2ffcaa10350e11cb97c8adf1bc9a0c4ee6d9674c77404ceb9971e43405d621ffbc9a4fd39b0b56bfe6508ebb3c4631f6dde53a9a53608c10556e5734eb84049761451ce540c772e2d9f8004e26f7fcc059c062234d5595f6dba87b81d1106fb0289ce67a66afd9ac3d09e29a9d342ca9d85a5c9c88474895d679838def0a83a733dc6a39b63a5ed69d32394c53361d7480884bd8048a967d9b912ef9f1dcc4ff8546fee41f5b2e7b91c61ced1ebad000000000000e8122a79c3e43f00000000000000ec3c080a882add4e1179bd4a44f231b6d753a7be428ba953df4aece69311687f4122073a3a6c3ad198e3f3a532efa04137d4524847d2638da3261c8362bb7c7824be6195a66d2e17e122040e11e3bd4a69fc6e8d9f7043e09b9e10dc7777bfae5884e4ba1e9cc4"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x2, &(0x7f0000000180)="e848792bf0e92c23b470cfdec559", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000240)="d0298bcc2e2c38538bfb2e1feab09baf02e9578d9904ff662b902ea6a363cc566cd8018584e4a3927f93a4adbc98813492a21a226b191748"}, 0x40) 00:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) 00:17:46 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f0000000080), 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="8e", 0x7ffff000}], 0x1) [ 361.321158][ T7] tipc: TX() has been purged, node left! [ 361.471222][ T7] tipc: TX() has been purged, node left! 00:17:46 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) 00:17:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x2, &(0x7f0000000180)="e848792bf0e92c23b470cfdec559", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000240)="d0298bcc2e2c38538bfb2e1feab09baf02e9578d9904ff662b902ea6a363cc566cd8018584e4a3927f93a4adbc98813492a21a226b191748"}, 0x40) 00:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) [ 361.611129][ T7] tipc: TX() has been purged, node left! 00:17:46 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000), 0x4) 00:17:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0x6}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:17:46 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@map, 0xffffffffffffffff, 0x1f}, 0x10) 00:17:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') sendfile(r0, r1, 0x0, 0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) io_submit(0x0, 0x0, 0x0) 00:17:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) [ 361.771117][ T7] tipc: TX() has been purged, node left! [ 361.804590][T22879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.814299][ T7] tipc: TX() has been purged, node left! 00:17:47 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) close(r0) 00:17:47 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x97d}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x438}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/180, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 00:17:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') sendfile(r0, r1, 0x0, 0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) io_submit(0x0, 0x0, 0x0) [ 361.821384][ T7] tipc: TX() has been purged, node left! [ 361.850077][ T7] tipc: TX() has been purged, node left! 00:17:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0x0, 0x0}}], 0x300, 0x401eb94) [ 361.873259][ T7] tipc: TX() has been purged, node left! [ 361.904759][T22886] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 361.931338][ T7] tipc: TX() has been purged, node left! [ 361.939439][ T7] tipc: TX() has been purged, node left! 00:17:47 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r2, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000a, 0x9) 00:17:47 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 00:17:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') sendfile(r0, r1, 0x0, 0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) io_submit(0x0, 0x0, 0x0) 00:17:47 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}, @func_proto]}}, &(0x7f0000000340)=""/142, 0x3e, 0x8e, 0x8}, 0x20) 00:17:47 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/slabinfo\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x8000001) 00:17:47 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000280)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x80047441, 0x0) 00:17:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000300)='uid_map\x00') sendfile(r0, r1, 0x0, 0x20) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) io_submit(0x0, 0x0, 0x0) [ 362.116259][T22914] BPF:[1] ARRAY (anon) [ 362.124483][T22916] BPF:[1] ARRAY (anon) [ 362.129224][T22914] BPF:type_id=1 index_type_id=2 nr_elems=0 [ 362.153202][T22916] BPF:type_id=1 index_type_id=2 nr_elems=0 00:17:47 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) [ 362.164951][T22914] BPF: [ 362.180849][T22914] BPF:Invalid index [ 362.188788][T22916] BPF: 00:17:47 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) getsockopt(r0, 0x0, 0xcf, 0x0, 0xffffffffffffffff) 00:17:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) [ 362.208962][T22916] BPF:Invalid index [ 362.211257][T22914] BPF: [ 362.211257][T22914] [ 362.247053][T22916] BPF: [ 362.247053][T22916] 00:17:47 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 00:17:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x80045113, &(0x7f00000001c0)) [ 362.356572][T22942] IPVS: ftp: loaded support on port[0] = 21 00:17:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 00:17:48 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 00:17:48 executing program 4: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r0, r0}, 0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={'cmac(tea)\x00'}}) 00:17:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 00:17:48 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 00:17:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) 00:17:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x50, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) [ 363.152711][T23022] IPVS: ftp: loaded support on port[0] = 21 [ 363.160417][T23020] IPVS: ftp: loaded support on port[0] = 21 00:17:48 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) [ 363.307275][T23033] IPVS: ftp: loaded support on port[0] = 21 00:17:48 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r0, 0x0, 0x0) 00:17:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 00:17:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) [ 364.561672][ T7] tipc: TX() has been purged, node left! [ 364.567566][ T7] tipc: TX() has been purged, node left! 00:17:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x60401, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x0, 0x8b3, r1, 0x0, &(0x7f0000000180)={0x0, 0x1000, [], @p_u16=&(0x7f0000000140)}}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000880)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x0, 0x0, "e3bac5e0ced6c7a309147e55f0940e6a8df84a7c54c419a153a6db16ffebff4ccb0a4a2a30bd8b6ad958e2cbfd4554d20beef39fa557deccfb0e7ca127f762"}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x3ff}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 00:17:50 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffffef, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$inet(0x2, 0x2, 0x0) sendmsg$nl_route(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8, 0x2, r4}}}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$can_raw(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x1d, r3}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xa7e037b46a526e2b) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) 00:17:50 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:50 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) [ 365.267785][T23168] IPVS: ftp: loaded support on port[0] = 21 [ 365.312182][T23172] IPVS: ftp: loaded support on port[0] = 21 [ 365.369393][T23174] IPVS: ftp: loaded support on port[0] = 21 00:17:50 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x194, &(0x7f0000000380)=ANY=[@ANYBLOB="050f940104ff100459981d495bcca06411a72d54f80f7e15ff6cc89a57c047410a2c3922641eb35606aa9efeb491f1d8482b0bbb81dcd4a47d7d857f672e8d18951c2086f170c36e86e6bdd1c319e1a454b4f63a3515dfafc1052bd0543d98181e41205045b66af6d93c415d93660eb3ad9330b6c65b27e1e4490009471460bdb486e70768f6bba03036057179df47be1202123d26d18da1501b5dd253d226627ca7456890b3445aabdb205da89cf6e13011b3c387e413111bd9f682215e60ecbb4b3aa52784b299ecb06e6609f1d9b7c45ac395884fc1cd5fc67a1122e251795f99520674acb1e64402536ad51cb13e41483029a326a4ec7224ccb49f840b382751b9ef0b100102090003091f0008711001a7e501f3928edadbc67540e24984a6d6386ca0ea6968c393a6a29eda475c07be70e80b67251b5437bba4962ddce6b278939f8145486c616039e86b4e173a5a833661ae03d74a4e0f31ca4d6338ab2226ede05e18c6beaa717b139aa2b40d30d13b7d39219232984a6951055bde4c141004"]}) 00:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x60401, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x0, 0x8b3, r1, 0x0, &(0x7f0000000180)={0x0, 0x1000, [], @p_u16=&(0x7f0000000140)}}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000880)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x0, 0x0, "e3bac5e0ced6c7a309147e55f0940e6a8df84a7c54c419a153a6db16ffebff4ccb0a4a2a30bd8b6ad958e2cbfd4554d20beef39fa557deccfb0e7ca127f762"}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x3ff}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 00:17:50 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x60401, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x0, 0x8b3, r1, 0x0, &(0x7f0000000180)={0x0, 0x1000, [], @p_u16=&(0x7f0000000140)}}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000880)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x0, 0x0, "e3bac5e0ced6c7a309147e55f0940e6a8df84a7c54c419a153a6db16ffebff4ccb0a4a2a30bd8b6ad958e2cbfd4554d20beef39fa557deccfb0e7ca127f762"}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x3ff}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) [ 365.732596][T17998] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 365.749250][T23244] IPVS: ftp: loaded support on port[0] = 21 00:17:51 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) 00:17:51 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={@ipv4={[], [], @remote}, @empty, @local, 0x0, 0x0, 0x4d4e, 0x0, 0x200000000, 0x820000ff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{}, "9a7b435d864282c7", "9234cc1abd949fa4eb57559c818df186106f0a8009481bfeb420bae60f252401", "0497c74d", "a26c3512c94e767d"}, 0x38) getsockopt$inet6_tcp_buf(r1, 0x6, 0xd, 0x0, &(0x7f0000000240)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000200), 0x4) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'veth1_to_team\x00'}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x3) socket$inet_udp(0x2, 0x2, 0x0) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x4e24, @dev={0xac, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10e, 0x4000000000, 0x80000000000, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0xf000}) rmdir(&(0x7f0000000000)='./file0\x00') socket$inet_tcp(0x2, 0x1, 0x0) write$P9_RCREATE(r1, &(0x7f0000000300)={0x18, 0x73, 0x0, {{0x10, 0x2, 0xa}, 0x6}}, 0x16) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) unshare(0x60000000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000000)={0x73622a85, 0x1209}) syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) [ 365.991357][T17998] usb 6-1: Using ep0 maxpacket: 8 [ 366.090263][T23289] IPVS: ftp: loaded support on port[0] = 21 00:17:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) openat$vsock(0xffffffffffffff9c, 0x0, 0x60401, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x0, 0x8b3, r1, 0x0, &(0x7f0000000180)={0x0, 0x1000, [], @p_u16=&(0x7f0000000140)}}) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006880)=[{{&(0x7f0000000880)=@nfc_llcp={0x27, 0x1, 0x2, 0x0, 0x0, 0x0, "e3bac5e0ced6c7a309147e55f0940e6a8df84a7c54c419a153a6db16ffebff4ccb0a4a2a30bd8b6ad958e2cbfd4554d20beef39fa557deccfb0e7ca127f762"}, 0x80, &(0x7f0000000940), 0x0, &(0x7f0000000980)=[{0x10}, {0x10, 0x0, 0x3ff}], 0x20}}, {{0x0, 0x0, 0x0}}], 0x2, 0x4c000) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) 00:17:51 executing program 3: unshare(0x2a000400) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x0) [ 366.155989][T23290] IPVS: ftp: loaded support on port[0] = 21 00:17:51 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) [ 366.202944][T17998] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 366.223242][T17998] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 00:17:51 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:51 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) [ 366.462607][T17998] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 366.491045][T17998] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:17:51 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2, 0x7f, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r3, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x1}], 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r5, 0xc01064c7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000200)}) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000600)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r3, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000000c0)=[0x5, 0x2], 0x2, 0x80000, 0x0, r2}) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1e) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'macvlan1\x00', 0x2}, 0x18) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x7, 0x8], 0x2, 0x80000, 0x0, r6}) [ 366.523655][T17998] usb 6-1: Product: syz [ 366.528193][T17998] usb 6-1: Manufacturer: syz [ 366.534141][T17998] usb 6-1: SerialNumber: syz [ 366.652717][T23359] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan1, syncid = 2, id = 0 [ 366.780891][ T7] tipc: TX() has been purged, node left! [ 366.802996][T17998] usblp: can't set desired altsetting 0 on interface 0 [ 366.814151][T17998] usb 6-1: USB disconnect, device number 6 [ 366.920854][ T7] tipc: TX() has been purged, node left! [ 367.100821][ T7] tipc: TX() has been purged, node left! [ 367.272417][ T7] tipc: TX() has been purged, node left! [ 367.430822][ T7] tipc: TX() has been purged, node left! [ 367.550836][T23050] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 367.790805][T23050] usb 6-1: Using ep0 maxpacket: 8 [ 367.990852][T23050] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 368.002696][T23050] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 368.170859][T23050] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 368.179963][T23050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.188622][T23050] usb 6-1: Product: syz [ 368.193291][T23050] usb 6-1: Manufacturer: syz [ 368.197991][T23050] usb 6-1: SerialNumber: syz 00:17:53 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x194, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}) 00:17:53 executing program 0: io_uring_setup(0xef4, &(0x7f0000000000)={0x0, 0x100000, 0x9}) 00:17:53 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:53 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:53 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000300)={0x13, 0x10, 0xfa00, {&(0x7f00000000c0), r1, 0x1}}, 0x18) [ 368.463445][T23050] usblp: can't set desired altsetting 0 on interface 0 [ 368.498997][T23050] usb 6-1: USB disconnect, device number 7 00:17:53 executing program 1: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000180)={{0x6, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:17:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_int(r1, 0x0, 0x19, &(0x7f00006ed000), &(0x7f0000000000)=0x1) 00:17:53 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}], 0x2, 0x0) 00:17:53 executing program 0: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000002e40)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000300)="a0", 0x1}], 0x1}], 0x1, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r2}, 0x8) 00:17:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x20010010) 00:17:53 executing program 1: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000180)={{0x6, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 368.920761][T23050] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 369.160734][T23050] usb 6-1: Using ep0 maxpacket: 8 [ 369.361386][T23050] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 369.380750][T23050] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 369.410711][ T7] tipc: TX() has been purged, node left! [ 369.540725][T23050] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 369.549824][T23050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.559342][T23050] usb 6-1: Product: syz [ 369.563587][T23050] usb 6-1: Manufacturer: syz [ 369.568191][T23050] usb 6-1: SerialNumber: syz [ 369.830719][T23050] usblp: can't set desired altsetting 0 on interface 0 [ 369.839760][T23050] usb 6-1: USB disconnect, device number 8 [ 370.001671][ T0] NOHZ: local_softirq_pending 08 00:17:55 executing program 1: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000180)={{0x6, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:17:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x20010010) 00:17:55 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x194, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}) 00:17:55 executing program 2: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:55 executing program 3: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:55 executing program 4: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000240)=[{}, {0x0, 0xffff}], 0x2) semop(r0, &(0x7f0000000080)=[{0x5}, {0x0, 0xfffc}], 0x2) semop(r0, &(0x7f0000000000)=[{0x0, 0x9}], 0x1) 00:17:55 executing program 1: socket$pptp(0x18, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000180)={{0x6, @broadcast, 0x0, 0x0, 'wlc\x00'}, {@broadcast}}, 0x44) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 00:17:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000800010075333200540002"], 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:17:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x20010010) [ 370.578997][T23478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.604725][T23478] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000800010075333200540002"], 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 370.634344][T23478] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.660651][T23050] usb 6-1: new high-speed USB device number 9 using dummy_hcd 00:17:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000800010075333200540002"], 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 370.700444][T23489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.719084][T23489] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x20010010) 00:17:56 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r3, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="800000002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000080000000800010075333200540002"], 0x80}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 370.787894][T23496] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.809488][T23496] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.902039][T23505] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 370.912105][T23050] usb 6-1: Using ep0 maxpacket: 8 [ 370.930062][T23505] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. 00:17:56 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c27bc3376003639405cb4aed12f0040001500ae47a825d86800278dcff47d010000805acf4f8f364602ce992b363a555bb82b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f0900000000000000c662f901371b884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11ea31e7d62ead03b53455560c8ef00fca4fafa90bedfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e248b61f0866f15da7f480800b100000033", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 371.110655][T23050] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 371.120912][T23050] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 371.291326][T23050] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 371.305663][T23050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 371.314161][T23050] usb 6-1: Product: syz [ 371.318629][T23050] usb 6-1: Manufacturer: syz [ 371.325298][T23050] usb 6-1: SerialNumber: syz [ 371.601658][T23050] usblp: can't set desired altsetting 0 on interface 0 [ 371.611759][T23050] usb 6-1: USB disconnect, device number 9 [ 371.922347][ T0] NOHZ: local_softirq_pending 08 00:17:57 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x1}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x194, &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}) 00:17:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r5, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002000000", @ANYRES32=r5, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @multicast2}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x8, 0x1, @remote}]}, 0x20}}, 0x0) 00:17:57 executing program 4: setrlimit(0x1, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pwrite64(r0, &(0x7f0000000380)='5', 0x1, 0x4800000000000) 00:17:57 executing program 2: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 00:17:57 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) [ 372.148394][T23543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:17:57 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) accept4$x25(r0, 0x0, 0x0, 0x0) 00:17:57 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 00:17:57 executing program 0: shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x2000)=nil, 0x0) 00:17:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000010c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x118, 0x0, 0x0, 0x118, 0x0, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@ipv6={@local, @ipv4={[], [], @loopback}, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "3704"}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'lo\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 00:17:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 00:17:57 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) [ 372.410523][T23139] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 372.450552][T23050] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 372.672443][T23139] usb 3-1: Using ep0 maxpacket: 16 [ 372.742626][T23050] usb 6-1: Using ep0 maxpacket: 8 [ 372.810600][T23139] usb 3-1: config 0 has an invalid interface number: 192 but max is 0 [ 372.819049][T23139] usb 3-1: config 0 has no interface number 0 [ 372.825605][T23139] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 372.835674][T23139] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 372.845542][T23139] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 372.856529][T23139] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 372.866513][T23139] usb 3-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 372.875673][T23139] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.884379][T23139] usb 3-1: config 0 descriptor?? [ 372.923965][T23139] ums-alauda 3-1:0.192: USB Mass Storage device detected [ 372.933237][T23139] scsi host1: usb-storage 3-1:0.192 [ 372.962226][T23050] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 372.972301][T23050] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 373.122740][T23139] usb 3-1: USB disconnect, device number 7 [ 373.160931][T23050] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 373.170242][T23050] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 373.179747][T23050] usb 6-1: Product: syz [ 373.184048][T23050] usb 6-1: Manufacturer: syz [ 373.188957][T23050] usb 6-1: SerialNumber: syz [ 373.450502][T23050] usblp: can't set desired altsetting 0 on interface 0 [ 373.460548][T23050] usb 6-1: USB disconnect, device number 10 [ 373.900458][ T9233] usb 3-1: new high-speed USB device number 8 using dummy_hcd 00:17:59 executing program 3: socket$kcm(0xa, 0x2, 0x11) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x8000000000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000025000535d25a80648c63940d0424fc6010", 0x15}], 0x1}, 0x0) 00:17:59 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000003100216b14ecf407000904000a00c510100001", 0x17) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 374.160436][ T9233] usb 3-1: Using ep0 maxpacket: 16 [ 374.293548][ T9233] usb 3-1: config 0 has an invalid interface number: 192 but max is 0 [ 374.304301][ T9233] usb 3-1: config 0 has no interface number 0 [ 374.316265][ T9233] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 374.328957][ T9233] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 374.339220][ T9233] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 374.350538][ T9233] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 374.361573][ T9233] usb 3-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 374.371071][ T9233] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.380315][ T9233] usb 3-1: config 0 descriptor?? [ 374.443505][ T9233] ums-alauda 3-1:0.192: USB Mass Storage device detected [ 374.451151][ T9233] scsi host1: usb-storage 3-1:0.192 00:17:59 executing program 2: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 00:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:17:59 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fanotify_init(0x0, 0x0) r2 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x9, 0x48000020, r2, 0x0) read(r1, 0x0, 0x0) r3 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 00:17:59 executing program 3: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req3={0x401}, 0x1c) bind$tipc(r1, 0x0, 0x0) dup2(r0, r1) 00:17:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) [ 374.650437][T23050] usb 3-1: USB disconnect, device number 8 00:17:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x300, 0x150, 0x150, 0x150, 0x0, 0x0, 0x230, 0x238, 0x238, 0x230, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'dummy0\x00', 'xfrm0\x00'}, 0x0, 0x128, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x360) 00:17:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:18:00 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(0x0, 0x0, &(0x7f0000000100)='u\xff\xff\x00\x00\x00\x00\x00\x009\x02[\xce\x01D', 0xf, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000040)='ubifs\x00', 0x0, 0x0) 00:18:00 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) 00:18:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x80}}}, 0xb8}}, 0x0) 00:18:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="d7cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/adsp1\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) 00:18:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) [ 374.893990][T23728] UBIFS error (pid: 23728): cannot open "uÿÿ", error -22 [ 374.894672][T23729] UBIFS error (pid: 23729): cannot open "uÿÿ", error -22 [ 375.111629][T23050] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 375.380453][T23050] usb 3-1: Using ep0 maxpacket: 16 [ 375.530450][T23050] usb 3-1: config 0 has an invalid interface number: 192 but max is 0 [ 375.539252][T23050] usb 3-1: config 0 has no interface number 0 [ 375.546909][T23050] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 375.557637][T23050] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 375.567971][T23050] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 375.578477][T23050] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 375.588885][T23050] usb 3-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 375.598617][T23050] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 375.607762][T23050] usb 3-1: config 0 descriptor?? [ 375.662951][T23050] ums-alauda 3-1:0.192: USB Mass Storage device detected [ 375.675490][T23050] scsi host1: usb-storage 3-1:0.192 [ 375.872487][T18004] usb 3-1: USB disconnect, device number 9 00:18:01 executing program 2: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 00:18:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept$alg(r0, 0x0, 0x0) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 00:18:01 executing program 1: prctl$PR_GET_SECCOMP(0x15) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x994, 0x10281) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="50000000100001040000000000000e00001d0000", @ANYRES32=0x0, @ANYBLOB="2b03000000000000200012800b00010067656e65766500001000028006000500000000000400060008000500", @ANYRES32=0x0, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB], 0x50}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc800, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x6) 00:18:01 executing program 3: unshare(0x40000000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa91000000810000000806000107fff90400105ea0a973065633336c457f000001000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) r5 = syz_open_dev$vcsu(&(0x7f0000000200)='/dev/vcsu#\x00', 0x0, 0x200000) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, 0x0, 0x801) ioctl$KVM_X86_SET_MCE(r5, 0x4040ae9e, 0x0) r6 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, 0x0) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 00:18:01 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) 00:18:01 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) [ 376.413528][T23779] IPVS: ftp: loaded support on port[0] = 21 00:18:01 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) 00:18:01 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) [ 376.531247][T23786] device geneve2 entered promiscuous mode 00:18:01 executing program 5: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) 00:18:01 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x38, 0x2, 0x6, 0x5, 0xa, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}]}, 0x38}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xef24) dup2(r1, r3) 00:18:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r1, 0x2) r2 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 00:18:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100000002) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000100)=ANY=[], 0x6) recvmmsg(r1, &(0x7f0000000600), 0x204083acb88ff8b, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) [ 376.771932][T18004] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 376.892803][T23809] device geneve2 entered promiscuous mode [ 377.010417][T18004] usb 3-1: Using ep0 maxpacket: 16 [ 377.132285][T18004] usb 3-1: config 0 has an invalid interface number: 192 but max is 0 [ 377.140573][T18004] usb 3-1: config 0 has no interface number 0 [ 377.147147][T18004] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 377.159731][T18004] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 377.171586][T18004] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 377.183818][T18004] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 377.194391][T18004] usb 3-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 377.204070][T18004] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 377.213377][T18004] usb 3-1: config 0 descriptor?? [ 377.251068][T18004] ums-alauda 3-1:0.192: USB Mass Storage device detected [ 377.258823][T18004] scsi host1: usb-storage 3-1:0.192 [ 377.400289][ T7] tipc: TX() has been purged, node left! [ 377.460365][T18004] usb 3-1: USB disconnect, device number 10 00:18:03 executing program 2: syz_usb_connect(0x0, 0x1cf, &(0x7f0000000140)=ANY=[@ANYBLOB="120100006ff94610b4070a010201000000010902240001000000000904c00002a6db5d000905091e000000000009058f02"], 0x0) 00:18:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000008f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xbb8) 00:18:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSRS485(r0, 0x542f, 0x0) 00:18:03 executing program 0: syz_emit_ethernet(0x50, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x60], @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x1a, 0x3a, 0xff, @private0, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, [], @remote, [{}]}}}}}}, 0x0) 00:18:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="380000000209010200000000000000000000004024000200040001"], 0x38}}, 0x0) 00:18:03 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 00:18:03 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x14, 0x0, 0x4) [ 378.016841][T23883] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 00:18:03 executing program 4: set_mempolicy(0x8002, &(0x7f0000000140)=0x80000000000006, 0xd) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') 00:18:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:03 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 00:18:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe0000000000d2001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x14301}}, 0x20}}, 0x0) 00:18:03 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r1, 0x4004550c, 0x0) [ 378.170421][T23908] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 378.192543][T23911] ptrace attach of ""[23899] was attempted by "/root/syz-executor.5"[23911] [ 378.258647][T23914] bond3: (slave veth19): Enslaving as an active interface with a down link [ 378.296728][T23908] device bond3 entered promiscuous mode [ 378.303143][T23908] 8021q: adding VLAN 0 to HW filter on device bond3 [ 378.321348][T18004] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 378.380603][T23914] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 378.402998][T23908] bond3: (slave veth21): Enslaving as an active interface with a down link [ 378.560772][T18004] usb 3-1: Using ep0 maxpacket: 16 [ 378.680547][T18004] usb 3-1: config 0 has an invalid interface number: 192 but max is 0 [ 378.688920][T18004] usb 3-1: config 0 has no interface number 0 [ 378.714957][T18004] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x9 has invalid wMaxPacketSize 0 [ 378.742025][T18004] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x9 has invalid maxpacket 0 [ 378.754080][T18004] usb 3-1: config 0 interface 192 altsetting 0 endpoint 0x8F has invalid wMaxPacketSize 0 [ 378.764850][T18004] usb 3-1: config 0 interface 192 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 0 [ 378.776637][T18004] usb 3-1: New USB device found, idVendor=07b4, idProduct=010a, bcdDevice= 1.02 [ 378.786246][T18004] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.797117][T18004] usb 3-1: config 0 descriptor?? [ 378.841402][T18004] ums-alauda 3-1:0.192: USB Mass Storage device detected [ 378.849159][T18004] scsi host1: usb-storage 3-1:0.192 [ 379.053124][T18004] usb 3-1: USB disconnect, device number 11 00:18:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:04 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1, 0x0) 00:18:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:18:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe0000000000d2001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x14301}}, 0x20}}, 0x0) 00:18:04 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r1, 0x4004550c, 0x0) 00:18:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x88015) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000000)={r2}, 0x8) [ 379.603636][T24009] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:18:04 executing program 2: unshare(0x40600) r0 = socket(0x10, 0x803, 0x0) connect$unix(r0, &(0x7f0000000080)=@abs, 0x6e) 00:18:04 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r1, 0x4004550c, 0x0) 00:18:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000140)=0x6, 0xa) sendmsg$kcm(r0, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904020265ef0b007c05e87c55a1bc000800b8000699030000000500150006008178a8001600140002400200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) [ 379.713118][T24009] bond4: (slave veth23): Enslaving as an active interface with a down link [ 379.733446][T24066] device bond4 entered promiscuous mode [ 379.744735][T24066] 8021q: adding VLAN 0 to HW filter on device bond4 00:18:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:18:05 executing program 2: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000cc0)={0x234, r0, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_OURS={0x4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x6, 0x5, "ae6d"}, @ETHTOOL_A_BITSET_BITS={0xa8, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '#-}%(^!\xe5@\x93.\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-*\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x3e, 0x5, "9d1635042f9d159c224f740a03d55911e3c30f795a3a1bbda5cb59b6dd17accc8e539ed92b5fedb4d2088ff66290923e5721609e71af9aea82ce"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '+^/-%{-\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '/-)]%\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '#-}%(^!\xe5@\x93.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '#-}%(^!\xe5@\x93.\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '@-*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'l2tp\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x34}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\'}[B]-{-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0x0, 0x5, "5f6e8f50e5c468e1554140a69ba6c1c838b954971c11d29994"}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '+^/-%{-\'\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, ',\')\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '+^/-%{-\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '+^/-%{-\'\x00'}]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX]}, {0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, 'ethtool\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '&)$:\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x0, 0x5, "0c69a43066a4c0f3f1c736b843"}]}, @ETHTOOL_A_LINKMODES_OURS={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x14, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syz_tun\x00'}]}]}]}]}, 0x234}}, 0x0) 00:18:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1, 0x0) [ 379.916807][T24093] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 379.928257][T24099] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 00:18:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe0000000000d2001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x14301}}, 0x20}}, 0x0) 00:18:05 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_SUBMITURB(r1, 0x4004550c, 0x0) 00:18:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 00:18:05 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xb, 0x10012, r0, 0x0) ftruncate(r0, 0x400) ioctl(r0, 0x1, &(0x7f0000000180)) 00:18:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1, 0x0) 00:18:05 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924924f0, 0x0) [ 380.497362][T24119] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 00:18:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="070f34"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 380.573837][T24146] bond5: (slave veth25): Enslaving as an active interface with a down link 00:18:05 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd0f969341", 0x6}], 0x1, 0x0) [ 380.619381][T24119] device bond5 entered promiscuous mode [ 380.625141][T24119] 8021q: adding VLAN 0 to HW filter on device bond5 [ 380.642469][T24176] __nla_validate_parse: 2 callbacks suppressed [ 380.642475][T24176] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:18:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r6, @ANYBLOB="fe0000000000d2001c0012000c000100626f6e64000000000c0002000800010005"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000080000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r6], 0x50}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r9, 0x14301}}, 0x20}}, 0x0) 00:18:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x80000001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 380.734912][T24187] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:18:05 executing program 1: r0 = socket(0x10, 0x80002, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 380.790448][T24192] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 380.854226][T24192] bond6: (slave veth27): Enslaving as an active interface with a down link [ 380.878878][T24192] device bond6 entered promiscuous mode [ 380.906256][T24192] 8021q: adding VLAN 0 to HW filter on device bond6 00:18:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000980)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000003c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}], 0x7ff}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @private0, {[@hopopts], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:18:06 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:18:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:06 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r1 = socket$kcm(0x29, 0x5, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r4 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r4, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={r4, r3}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000100)={r4, r0}) 00:18:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:06 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="070f34"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) 00:18:06 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:06 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:06 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) 00:18:07 executing program 0: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000082505a8a440000102030109021b0001010000000701"], 0x0) 00:18:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) 00:18:07 executing program 4: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:07 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='batadv0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0), 0x10) 00:18:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x81000000}]}, 0x3c}}, 0x0) 00:18:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) 00:18:07 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x802fd, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) unlink(&(0x7f0000000000)='./file0\x00') 00:18:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="070f34"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:18:07 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x18a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:18:07 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r0, 0xc1004111, &(0x7f0000000040)) 00:18:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x1}) [ 382.604327][ T28] audit: type=1804 audit(1593562687.773:128): pid=24319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/426/file0" dev="sda1" ino=16374 res=1 00:18:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000080)=0x1, 0x4) poll(&(0x7f0000000040)=[{r2}], 0x20000000000000bf, 0x0) [ 382.680533][ T28] audit: type=1804 audit(1593562687.803:129): pid=24319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/426/file0" dev="sda1" ino=16374 res=1 [ 382.710001][ T3919] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 382.971639][ T3919] usb 1-1: Using ep0 maxpacket: 8 [ 383.090390][ T3919] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 383.099092][ T3919] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 383.127266][ T3919] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 383.300007][ T3919] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 383.309633][ T3919] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.319391][ T3919] usb 1-1: Product: syz [ 383.323839][ T3919] usb 1-1: Manufacturer: syz [ 383.328529][ T3919] usb 1-1: SerialNumber: syz [ 383.573015][T23139] usb 1-1: USB disconnect, device number 8 [ 384.340022][ T3919] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 384.579956][ T3919] usb 1-1: Using ep0 maxpacket: 8 [ 384.700219][ T3919] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 384.709296][ T3919] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 384.721083][ T3919] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 384.891839][ T3919] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 384.901107][ T3919] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 384.909303][ T3919] usb 1-1: Product: syz [ 384.913584][ T3919] usb 1-1: Manufacturer: syz [ 384.918161][ T3919] usb 1-1: SerialNumber: syz 00:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000080)=""/54, 0x36) getdents64(r0, 0x0, 0x0) 00:18:10 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x802fd, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) unlink(&(0x7f0000000000)='./file0\x00') 00:18:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x8) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x30, 0x1, [@m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 00:18:10 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x18a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:18:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="070f34"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 385.172128][ T3919] usb 1-1: USB disconnect, device number 9 [ 385.229662][T24374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 385.241756][ T28] audit: type=1804 audit(1593562690.413:130): pid=24372 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/427/file0" dev="sda1" ino=16352 res=1 00:18:10 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x802fd, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) unlink(&(0x7f0000000000)='./file0\x00') 00:18:10 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 385.351612][T24381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 00:18:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000002c80", 0x430}], 0x1}, 0x0) [ 385.432904][ T28] audit: type=1804 audit(1593562690.603:131): pid=24391 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/428/file0" dev="sda1" ino=16361 res=1 00:18:10 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x802fd, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) unlink(&(0x7f0000000000)='./file0\x00') 00:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:10 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x18a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:18:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000002c80", 0x430}], 0x1}, 0x0) [ 385.587848][ T28] audit: type=1804 audit(1593562690.753:132): pid=24401 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir294578599/syzkaller.zlSsfv/429/file0" dev="sda1" ino=16115 res=1 00:18:10 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:10 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000002c80", 0x430}], 0x1}, 0x0) 00:18:10 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:11 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000640)="f4001100002b2c25fe8000000000000005baa68754ba00e8c1344f3e62d76c27e8000041020000002c80", 0x430}], 0x1}, 0x0) 00:18:11 executing program 0: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:11 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:11 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:11 executing program 3: ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x104}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x18a, 0x4) sendmmsg(r0, &(0x7f00000038c0), 0x4000000000000a8, 0x0) 00:18:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0020000000000000751dc23d8e008672391e51823799a0837eb904c9cedb383db4eff9d3f961ea48af33fb086dd809e74b05008b925b759fb97b84434f357bf55290ae2254db822b9f4b0a0256facb44521fa875669dd65b11c470252c5c3d9f4636bd897ff950e796e68a63ff88ba4600f241c913de3520493f7aa263989ac3f7d250dba5e5bc918809c9ee4a16e2703708f0dd2edb378300000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000980)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x4}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xb) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 00:18:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) 00:18:11 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x87, &(0x7f0000000200), 0x303}], 0x8d9, 0x0) 00:18:11 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e00000018000280140009"], 0x48}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 386.628662][T24435] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 00:18:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) [ 386.699330][T24445] netlink: 'syz-executor.0': attribute type 9 has an invalid length. 00:18:11 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:11 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) 00:18:11 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x5c, 0x0, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x3c, 0x2, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_PROTO={0x4, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x5c}}, 0x0) 00:18:12 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$vsock_stream(0x28, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000040), 0x0) [ 386.921570][T24468] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 386.959825][T24468] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 00:18:12 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)={0x14, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}}, 0x14}, 0x1, 0x50000}, 0x0) 00:18:12 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2c", 0x1f}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 00:18:12 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x25, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) 00:18:12 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:12 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:18:12 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x25, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) 00:18:12 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffff800}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:18:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x60, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x28, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_IPTUN_PROTO={0x5}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}, @IFLA_MTU={0x8, 0x3, 0xd37}]}, 0x60}}, 0x0) 00:18:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x25, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) 00:18:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 00:18:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f00000001c0)=0x1, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) socket$kcm(0x29, 0x4, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x4e23}}, 0x0, 0x40, 0x0, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd1) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='highspeed\x00', 0xa) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[@ANYRES32=r0], 0x100000530) 00:18:13 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r3, 0x84, 0x25, &(0x7f0000dcffe8)=""/11, &(0x7f0000000080)=0x9b) [ 387.957964][T24512] ================================================================== [ 387.966102][T24512] BUG: KCSAN: data-race in do_notify_parent_cldstop / prepare_signal [ 387.974149][T24512] [ 387.976502][T24512] write to 0xffff88809bda65e0 of 4 bytes by interrupt on cpu 0: [ 387.984125][T24512] prepare_signal+0xd21/0xdb0 [ 387.988782][T24512] send_sigqueue+0xea/0x450 [ 387.993266][T24512] posix_timer_fn+0xe8/0x210 [ 387.997845][T24512] __run_hrtimer+0x154/0x4b0 [ 388.002438][T24512] hrtimer_interrupt+0x37c/0xa40 [ 388.007472][T24512] __sysvec_apic_timer_interrupt+0xa3/0x280 [ 388.013453][T24512] asm_call_on_stack+0xf/0x20 [ 388.018333][T24512] sysvec_apic_timer_interrupt+0x80/0xd0 [ 388.024035][T24512] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 388.030082][T24512] tomoyo_check_path_acl+0x3/0xe0 [ 388.035170][T24512] tomoyo_check_acl+0xcc/0x220 [ 388.039908][T24512] tomoyo_path_perm+0x22f/0x330 [ 388.045716][T24512] tomoyo_inode_getattr+0x18/0x20 [ 388.050731][T24512] security_inode_getattr+0x7f/0xd0 [ 388.055932][T24512] __se_sys_newfstat+0x5a/0x510 [ 388.060767][T24512] __x64_sys_newfstat+0x2d/0x40 [ 388.065611][T24512] do_syscall_64+0x51/0xb0 [ 388.070042][T24512] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.075908][T24512] [ 388.078229][T24512] read to 0xffff88809bda65e0 of 4 bytes by task 24512 on cpu 1: [ 388.086057][T24512] do_notify_parent_cldstop+0x1b2/0x280 [ 388.091578][T24512] do_signal_stop+0x505/0x6d0 [ 388.096331][T24512] get_signal+0x78d/0x1520 [ 388.100739][T24512] do_signal+0x25/0x270 [ 388.105153][T24512] __prepare_exit_to_usermode+0x127/0x230 [ 388.110967][T24512] __syscall_return_slowpath+0x47/0x60 [ 388.116597][T24512] do_syscall_64+0x5d/0xb0 [ 388.121254][T24512] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.127208][T24512] [ 388.129600][T24512] Reported by Kernel Concurrency Sanitizer on: [ 388.135825][T24512] CPU: 1 PID: 24512 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 388.144729][T24512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.154761][T24512] ================================================================== [ 388.162799][T24512] Kernel panic - not syncing: panic_on_warn set ... [ 388.169364][T24512] CPU: 1 PID: 24512 Comm: syz-executor.0 Not tainted 5.8.0-rc3-syzkaller #0 [ 388.178006][T24512] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 388.188206][T24512] Call Trace: [ 388.191486][T24512] dump_stack+0x10f/0x19d [ 388.195791][T24512] panic+0x207/0x64a [ 388.199683][T24512] ? vprintk_emit+0x44a/0x4f0 [ 388.204607][T24512] kcsan_report+0x684/0x690 [ 388.209457][T24512] ? kcsan_setup_watchpoint+0x453/0x4d0 [ 388.214978][T24512] ? do_notify_parent_cldstop+0x1b2/0x280 [ 388.220672][T24512] ? do_signal_stop+0x505/0x6d0 [ 388.225497][T24512] ? get_signal+0x78d/0x1520 [ 388.230060][T24512] ? do_signal+0x25/0x270 [ 388.234368][T24512] ? __prepare_exit_to_usermode+0x127/0x230 [ 388.240237][T24512] ? __syscall_return_slowpath+0x47/0x60 [ 388.245845][T24512] ? do_syscall_64+0x5d/0xb0 [ 388.250413][T24512] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.256461][T24512] ? sk_stream_wait_connect+0x339/0x390 [ 388.261983][T24512] ? __rcu_read_unlock+0x4b/0x260 [ 388.266983][T24512] ? __rcu_read_unlock+0x4b/0x260 [ 388.271990][T24512] kcsan_setup_watchpoint+0x453/0x4d0 [ 388.277543][T24512] ? from_kuid_munged+0x147/0x1b0 [ 388.282559][T24512] ? __rcu_read_unlock+0x4b/0x260 [ 388.287602][T24512] do_notify_parent_cldstop+0x1b2/0x280 [ 388.293143][T24512] do_signal_stop+0x505/0x6d0 [ 388.297823][T24512] get_signal+0x78d/0x1520 [ 388.302347][T24512] ? __this_cpu_preempt_check+0x18/0x20 [ 388.307875][T24512] do_signal+0x25/0x270 [ 388.312022][T24512] ? check_preemption_disabled+0x51/0x140 [ 388.317717][T24512] ? debug_smp_processor_id+0x18/0x20 [ 388.323326][T24512] ? __fpregs_load_activate+0x108/0x220 [ 388.328848][T24512] __prepare_exit_to_usermode+0x127/0x230 [ 388.334633][T24512] __syscall_return_slowpath+0x47/0x60 [ 388.340152][T24512] do_syscall_64+0x5d/0xb0 [ 388.344550][T24512] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 388.350430][T24512] RIP: 0033:0x45cb29 [ 388.354315][T24512] Code: Bad RIP value. [ 388.358354][T24512] RSP: 002b:00007f6d121bac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 388.366747][T24512] RAX: fffffffffffffe00 RBX: 0000000000502b60 RCX: 000000000045cb29 [ 388.374700][T24512] RDX: fffffffffffffd4d RSI: 0000000020000340 RDI: 0000000000000006 [ 388.382911][T24512] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 388.390958][T24512] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 388.398930][T24512] R13: 0000000000000a54 R14: 00000000004cd39a R15: 00007f6d121bb6d4 [ 389.508305][T24512] Shutting down cpus with NMI [ 389.514549][T24512] Kernel Offset: disabled [ 389.519154][T24512] Rebooting in 86400 seconds..