[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.598582][ T26] audit: type=1800 audit(1573469454.934:25): pid=8723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.634008][ T26] audit: type=1800 audit(1573469454.934:26): pid=8723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.656171][ T26] audit: type=1800 audit(1573469454.944:27): pid=8723 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.34' (ECDSA) to the list of known hosts. 2019/11/11 10:51:06 fuzzer started 2019/11/11 10:51:07 dialing manager at 10.128.0.26:36385 2019/11/11 10:51:07 syscalls: 2566 2019/11/11 10:51:07 code coverage: enabled 2019/11/11 10:51:07 comparison tracing: enabled 2019/11/11 10:51:07 extra coverage: enabled 2019/11/11 10:51:07 setuid sandbox: enabled 2019/11/11 10:51:07 namespace sandbox: enabled 2019/11/11 10:51:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/11 10:51:07 fault injection: enabled 2019/11/11 10:51:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/11 10:51:07 net packet injection: enabled 2019/11/11 10:51:07 net device setup: enabled 2019/11/11 10:51:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/11 10:51:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 10:53:22 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) r1 = dup(r0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r2, r3, 0x0, 0x81000003) 10:53:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c00a480e1810000000e8bd6efb120009000e000100400000ff050005001204", 0x2e}], 0x1}, 0x0) syzkaller login: [ 203.033755][ T8888] IPVS: ftp: loaded support on port[0] = 21 [ 203.201726][ T8888] chnl_net:caif_netlink_parms(): no params data found [ 203.253077][ T8888] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.261961][ T8888] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.271732][ T8888] device bridge_slave_0 entered promiscuous mode [ 203.281173][ T8888] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.289723][ T8888] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.299091][ T8888] device bridge_slave_1 entered promiscuous mode [ 203.328505][ T8888] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.329535][ T8891] IPVS: ftp: loaded support on port[0] = 21 [ 203.345825][ T8888] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.371494][ T8888] team0: Port device team_slave_0 added 10:53:22 executing program 2: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000e000000000000fc2a0400"/26], 0x1a) [ 203.384761][ T8888] team0: Port device team_slave_1 added [ 203.497131][ T8888] device hsr_slave_0 entered promiscuous mode 10:53:22 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) exit(0x0) [ 203.584515][ T8888] device hsr_slave_1 entered promiscuous mode [ 203.661263][ T8893] IPVS: ftp: loaded support on port[0] = 21 [ 203.831568][ T8891] chnl_net:caif_netlink_parms(): no params data found [ 203.866700][ T8888] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.873983][ T8888] bridge0: port 2(bridge_slave_1) entered forwarding state 10:53:23 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r2}, 0xc) close(r3) eventfd(0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) [ 203.881931][ T8888] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.889379][ T8888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.952822][ T8896] IPVS: ftp: loaded support on port[0] = 21 [ 204.121705][ T8891] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.131703][ T8891] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.150347][ T8891] device bridge_slave_0 entered promiscuous mode [ 204.167528][ T8893] chnl_net:caif_netlink_parms(): no params data found [ 204.182921][ T8891] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.191018][ T8891] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.199286][ T8891] device bridge_slave_1 entered promiscuous mode 10:53:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x68, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x38, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_OFLAGS={0x8, 0x3, 0x2}, @IFLA_GRE_TTL={0x8}, @IFLA_GRE_IFLAGS={0x8}], @IFLA_GRE_REMOTE={0x8, 0x7, @broadcast}, @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}]]}}}]}, 0x68}}, 0x0) [ 204.227009][ T8900] IPVS: ftp: loaded support on port[0] = 21 [ 204.243772][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.263777][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.352671][ T8891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.376271][ T8888] 8021q: adding VLAN 0 to HW filter on device bond0 [ 204.385858][ T8893] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.392943][ T8893] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.402025][ T8893] device bridge_slave_0 entered promiscuous mode [ 204.411410][ T8891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.437933][ T8903] IPVS: ftp: loaded support on port[0] = 21 [ 204.447932][ T8893] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.456797][ T8893] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.464755][ T8893] device bridge_slave_1 entered promiscuous mode [ 204.497324][ T8891] team0: Port device team_slave_0 added [ 204.533430][ T8891] team0: Port device team_slave_1 added [ 204.555166][ T8893] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.569407][ T8888] 8021q: adding VLAN 0 to HW filter on device team0 [ 204.578620][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 204.587905][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 204.615068][ T8893] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.639291][ T8896] chnl_net:caif_netlink_parms(): no params data found [ 204.661210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 204.670286][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 204.680797][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.688917][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.718094][ T8893] team0: Port device team_slave_0 added [ 204.727043][ T8893] team0: Port device team_slave_1 added [ 204.775970][ T8891] device hsr_slave_0 entered promiscuous mode [ 204.824400][ T8891] device hsr_slave_1 entered promiscuous mode [ 204.874085][ T8891] debugfs: Directory 'hsr0' with parent '/' already present! [ 204.947334][ T8893] device hsr_slave_0 entered promiscuous mode [ 204.984396][ T8893] device hsr_slave_1 entered promiscuous mode [ 205.034372][ T8893] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.043380][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.052095][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.061052][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.068276][ T8898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.139763][ T8896] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.147059][ T8896] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.155407][ T8896] device bridge_slave_0 entered promiscuous mode [ 205.165696][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.219087][ T8896] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.226697][ T8896] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.235194][ T8896] device bridge_slave_1 entered promiscuous mode [ 205.269879][ T8900] chnl_net:caif_netlink_parms(): no params data found [ 205.281192][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.334283][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.343007][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.352312][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 205.361341][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 205.380663][ T8903] chnl_net:caif_netlink_parms(): no params data found [ 205.403518][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 205.413391][ T8896] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.444985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 205.453271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 205.477622][ T8896] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.490520][ T8888] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 205.505316][ T8888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 205.522588][ T8903] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.530475][ T8903] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.538490][ T8903] device bridge_slave_0 entered promiscuous mode [ 205.563030][ T8900] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.570260][ T8900] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.578723][ T8900] device bridge_slave_0 entered promiscuous mode [ 205.587317][ T8900] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.594807][ T8900] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.602527][ T8900] device bridge_slave_1 entered promiscuous mode [ 205.610661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 205.620839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 205.635062][ T8903] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.642263][ T8903] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.650472][ T8903] device bridge_slave_1 entered promiscuous mode [ 205.684450][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 205.691920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 205.718351][ T8896] team0: Port device team_slave_0 added [ 205.730931][ T8888] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 205.760649][ T8900] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.776150][ T8896] team0: Port device team_slave_1 added [ 205.783585][ T8903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.799665][ T8903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.811557][ T8900] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.866315][ T8896] device hsr_slave_0 entered promiscuous mode [ 205.914368][ T8896] device hsr_slave_1 entered promiscuous mode [ 205.974327][ T8896] debugfs: Directory 'hsr0' with parent '/' already present! [ 205.987567][ T8891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.030601][ T8893] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.051612][ T8900] team0: Port device team_slave_0 added [ 206.089871][ T8903] team0: Port device team_slave_0 added [ 206.101907][ T8903] team0: Port device team_slave_1 added [ 206.113003][ T8900] team0: Port device team_slave_1 added [ 206.131688][ T8891] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.146721][ T8893] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.161643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.169622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.177759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.186471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.256137][ T8900] device hsr_slave_0 entered promiscuous mode [ 206.294310][ T8900] device hsr_slave_1 entered promiscuous mode [ 206.344022][ T8900] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.384779][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.397467][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.422985][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state 10:53:25 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() init_module(&(0x7f0000000000)='binfmt_misc\x00@\x8d?~U\xe2Z\xf9\xdcEzh\xcaf\xa9\xdf\x1b\x1d\xa2\xbch\xd98\x8eY\x82{\xcaa\v\xf4]5\x92\xa4\xba\x89\x05i\xa7~\xe9$\xe8\x19\xe6\xbc\xa7\x99\xf4.Ii\xd8\x89\xe3/lus\xf8.E\xde\xf0m\x86\xcf\xb9\xb4\x92U\x04\xea\xa5orB\x8b\xbc:\xe2r%]\xd2\xe9\v\x16\x0fG\x00\x00\x00', 0xffd18, 0x0) [ 206.430144][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.443497][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.453149][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.471069][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.478235][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state 10:53:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) semget$private(0x0, 0x6698701259407afa, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 206.501597][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.516693][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.566831][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.577896][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.596115][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.603219][ T8898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.611413][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.620111][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.629439][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.639912][ T8898] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.647066][ T8898] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.656107][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.665457][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.728045][ T8903] device hsr_slave_0 entered promiscuous mode [ 206.774274][ T8903] device hsr_slave_1 entered promiscuous mode [ 206.844018][ T8903] debugfs: Directory 'hsr0' with parent '/' already present! [ 206.879955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.889409][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.899254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.908516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.918188][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.925608][ C1] hrtimer: interrupt took 62661 ns [ 206.927759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.939705][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.948926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.996847][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.008082][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.017927][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.026911][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.035521][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.043817][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.052269][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.063991][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.072315][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.105298][ T8891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.125525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.134149][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.163242][ T8893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.201219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.209272][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.221596][ T8891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.272632][ T8900] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.282534][ T8896] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.297382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.308983][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.320142][ T8893] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.343325][ T8896] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.368474][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.377507][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.385940][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.404933][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.416205][ T8900] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.438242][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 10:53:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) semget$private(0x0, 0x6698701259407afa, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 207.447947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.456957][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.464256][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.475163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.484598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.493431][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.500589][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.521309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.552360][ T8903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.614231][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.623451][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.632845][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.641965][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.649099][ T3611] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.660554][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.669487][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.678289][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.686982][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.696525][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.705380][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.713626][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.722132][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.730540][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.739086][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.748100][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.756879][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) [ 207.763988][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.771581][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.787248][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.824178][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.855219][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.863215][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.885204][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.911584][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 10:53:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCFLSH(r0, 0x8926, 0x0) [ 207.932332][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.958605][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.990615][ T8903] 8021q: adding VLAN 0 to HW filter on device team0 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) [ 208.012811][ T8900] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.030444][ T8900] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.060168][ T8896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.069193][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.085962][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) [ 208.107323][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.128668][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.143414][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.159868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.170020][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.187766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.198722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) [ 208.245331][ T8954] sp0: Synchronizing with TNC [ 208.260929][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.290752][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.307412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.319809][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.327174][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.341211][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.349094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.369522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.389539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.403051][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.410369][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) [ 208.440425][ T8900] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.482243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.515781][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.582856][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.638210][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.657334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.695140][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.714590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.730526][ T8903] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.763099][ T8903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.792882][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.826351][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.859009][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.894819][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.903409][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.932287][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.972636][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.995057][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.051397][ T8903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.300398][ T9004] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 209.332185][ T9004] netlink: 'syz-executor.5': attribute type 3 has an invalid length. [ 209.370296][ T9004] netlink: 'syz-executor.5': attribute type 8 has an invalid length. [ 209.400361][ T9004] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:53:29 executing program 3: r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) writev(0xffffffffffffffff, &(0x7f0000000700)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff", 0x51}], 0x1) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000100)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}}) 10:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) semget$private(0x0, 0x6698701259407afa, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) 10:53:29 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000540)=0x1401, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 10:53:29 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000080)='./file0\x00', 0x27a, 0x0) 10:53:29 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000400)={{}, 0x12}, 0x18) [ 209.783209][ T9018] input: syz0 as /devices/virtual/input/input5 10:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) pipe(0x0) 10:53:29 executing program 4: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) [ 209.917033][ T9018] input: syz0 as /devices/virtual/input/input6 10:53:29 executing program 3: r0 = syz_open_dev$binderN(&(0x7f00000009c0)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x1c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440000000000e630c400000000000000000000000000f630c40"], 0xffffffffffffff41, 0x0, 0x0}) 10:53:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x9, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0xb}}}, 0x2a3}}, 0x0) [ 210.065196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.071196][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 210.106677][ T9039] debugfs: File '9038' in directory 'proc' already present! [ 210.137922][ T9039] binder: 9038:9039 ioctl c0306201 200003c0 returned -14 10:53:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x9, 0x6, 0x3, 0x0, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b40)={r0, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, &(0x7f0000000100)='N', &(0x7f0000000140)=""/67}, 0x20) 10:53:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:53:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat$zero(0xffffffffffffff9c, 0x0, 0x200, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) semget$private(0x0, 0x6698701259407afa, 0x0) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 10:53:29 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xffffffff, 0x6, 0x0, @buffer={0xce, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 10:53:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:53:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x01\x00\x00\x00\x00\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 10:53:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000040), 0x4) 10:53:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xffffffff, 0x6, 0x0, @buffer={0xce, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 10:53:30 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x4001000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_xfrm(r1, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000140)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x4e, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 10:53:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) 10:53:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 10:53:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:30 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xffffffff, 0x6, 0x0, @buffer={0xce, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 10:53:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:30 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) 10:53:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000100)={0x53, 0xffffffff, 0x6, 0x0, @buffer={0xce, 0x0, 0x0}, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0}) 10:53:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) getpgrp(0x0) socketpair(0x10, 0x0, 0x0, 0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) setfsuid(0x0) close(r0) 10:53:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=@ipv6_newroute={0x24, 0x18, 0x7a6fb82093b477c5, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}}, 0x0) 10:53:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 10:53:31 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) 10:53:31 executing program 5: syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 10:53:31 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:31 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x1, 0x4) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000040)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000080)) [ 212.592195][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 212.592212][ T26] audit: type=1800 audit(1573469611.924:31): pid=9128 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16540 res=0 10:53:32 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) 10:53:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 10:53:32 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000003c0)=0x1, 0x4) 10:53:32 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:32 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:32 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) 10:53:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 10:53:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:32 executing program 4: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:33 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:33 executing program 1: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 10:53:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 10:53:33 executing program 1: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 10:53:33 executing program 1: socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x200000000000001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="800003000000000001044080"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0185879, 0x20000000) 10:53:33 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:33 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:33 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9) 10:53:33 executing program 1: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xe5ca3ec08a32ed3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0x14) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x14) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000380)={0x7, 0x79, 0x2}, 0x7) [ 214.541682][ T9251] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! 10:53:34 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:34 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000240)=""/43, 0x2b) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000180)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000140)={0x0, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x108) 10:53:34 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x1001}, 0xe) 10:53:34 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x1000000000016) 10:53:34 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 10:53:35 executing program 1: r0 = timerfd_create(0x8, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, 0x0) timerfd_gettime(r1, &(0x7f0000eb8000)) 10:53:35 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:35 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @empty, 0x1ff}, 0x1c) listen(r1, 0x7) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='veno\x00', 0x5) r2 = socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$inet(0x10, 0x3, 0xc) r4 = socket$rds(0x15, 0x5, 0x0) connect$rds(r4, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendmsg(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000180a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f0000000340)=0x78) r6 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r6, &(0x7f0000000380)="0bc1399aacfaa99e96905d6e3841dae409752675e5505a05bdfe09a78b3e86d361a35241bbc419658eebc7b57a87b21629615377c17ddcb6e96f14926b900489d016179808450238494b1f7c1342eeee9dcbe43a2a5575338dccba884a55992f94f6a1009f47f0e14e93a62eb0098f928b4eb155230e2b4af783024fb2", 0x7d, 0x850, &(0x7f00000000c0)={0x9, @remote={[], 0x1}}, 0x12) write(r5, &(0x7f0000000380), 0xaaaf9955) accept4$packet(r0, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000b40)=0x14, 0x80000) pwrite64(0xffffffffffffffff, &(0x7f00000002c0)="e4fa8e520e759cc55671aeaeaa7485", 0xf, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='\xca\xb2 \x00\x81') r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x6db6e559) recvfrom$inet6(r5, &(0x7f0000000480)=""/31, 0x1f, 0x100, &(0x7f00000004c0)={0xa, 0x4e21, 0x1, @mcast1}, 0x1c) r8 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f0000000180)="1b3c0c65a610fbb1c1d97c4b8555365704af34f478d869d631289b484b13cbfc3721f4c0df7c9aa2a368197dfdac497d6e1ecf1d6b59c4cdf3ac83260f6f8496969d2a02353fa91c", 0x48, 0x0, 0x0, 0xffffff97) 10:53:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 10:53:35 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@fat=@time_offset={'time_offset'}}]}) [ 216.362535][ T9335] FAT-fs (loop1): bogus number of reserved sectors [ 216.418733][ T9335] FAT-fs (loop1): Can't find a valid FAT filesystem 10:53:35 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) [ 216.535659][ T9335] FAT-fs (loop1): bogus number of reserved sectors [ 216.569909][ T9335] FAT-fs (loop1): Can't find a valid FAT filesystem 10:53:36 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:36 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) rt_sigqueueinfo(r4, 0x2c, &(0x7f0000000280)={0x2b, 0xfffff000, 0x7fff}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f00000000c0)={0x94ee}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 10:53:36 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) 10:53:36 executing program 3: r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x80000003) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) unshare(0x8000400) fcntl$notify(r1, 0x402, 0x20) 10:53:36 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) dup2(r1, r0) 10:53:36 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fstat(r2, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r3}, 0x18) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1d}, 0x200000cc, &(0x7f0000000100)={&(0x7f0000000000), 0x1f3}}, 0x0) 10:53:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0xbf, 0x71c, 0xb9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xf8]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xe, &(0x7f0000000080)="0db11a66004b21511ce77df462e9"}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:36 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100000004040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f77842762a17ce98876a65c5af05517149f46c75d65f514e68f90ad3702d3fc83b00b449d54fa83d0334d014bbab5ad94cdedb471c0c7df05fc265977721225d92a96aad7aa90465e594eaf669612095f3b735d36aea9290bfca9da59cf5e0c18b9abcf354feb1bfa87650c136ecdfd01b24e85305a69ccb056d0a9f755343e0b2d41082601127d33ac0cb22ed76d16c0aa4ea56512b9c5a07d53c6f7cae"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 217.583999][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.589901][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 217.611922][ T9399] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) [ 217.637101][ T9403] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.638360][ T9402] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:53:37 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0xbf, 0x71c, 0xb9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xf8]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xe, &(0x7f0000000080)="0db11a66004b21511ce77df462e9"}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100000004040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f77842762a17ce98876a65c5af05517149f46c75d65f514e68f90ad3702d3fc83b00b449d54fa83d0334d014bbab5ad94cdedb471c0c7df05fc265977721225d92a96aad7aa90465e594eaf669612095f3b735d36aea9290bfca9da59cf5e0c18b9abcf354feb1bfa87650c136ecdfd01b24e85305a69ccb056d0a9f755343e0b2d41082601127d33ac0cb22ed76d16c0aa4ea56512b9c5a07d53c6f7cae"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 217.903951][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 217.909813][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:37 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) [ 217.994584][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 218.000997][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:53:37 executing program 2: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4", 0x1}], 0x1}, 0x24040814) 10:53:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) [ 218.145043][ T9432] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100000004040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f77842762a17ce98876a65c5af05517149f46c75d65f514e68f90ad3702d3fc83b00b449d54fa83d0334d014bbab5ad94cdedb471c0c7df05fc265977721225d92a96aad7aa90465e594eaf669612095f3b735d36aea9290bfca9da59cf5e0c18b9abcf354feb1bfa87650c136ecdfd01b24e85305a69ccb056d0a9f755343e0b2d41082601127d33ac0cb22ed76d16c0aa4ea56512b9c5a07d53c6f7cae"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 10:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0xbf, 0x71c, 0xb9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xf8]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xe, &(0x7f0000000080)="0db11a66004b21511ce77df462e9"}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:37 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x400c800) accept(r1, 0x0, 0x0) [ 218.476058][ T9453] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="700800002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000800010074626600440802000800060000004ea56b000100000004040200000000007557000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000083840000000000000000000000000000000000000000000000000000e70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008f5336a14b33a78e02588b086738000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100001000000000000000000000000001000010000000000000000000000000004040200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0100000000000000000000000000000000000000000000000000000000000000000000000000ff18b85ea4b5bb92e9a3821c92b85890da2aa0eaf91cf7fbc3154a130674ebdaaebc4f8b2a0fb09676421f0f0ba5cc6865df08f57312dabc4813edafeb921a83272b91e18c095987aadbc44d0de594cfff7be4589afa42494a2fa358f5ea6341136e147c13b337f8d0cc030f8a04f8236b12275ecc5ae577911d476f34c541b6d9cdc0de8d53d76d2102efe76f5881d91b020a17f8315da11ff05ba8ae085246a9762e80235b00ccb73e83ced0a92284970c699066597926c9bca43fe8195036d56e452db21c82df3bf14d445b7d181302dd62909422df2f37836c682cc4491eedc01a220874e80af7cc990882a0be5d17dde29b1732ef72316bd1d40da0dc170afb5e1d424366ba11e8a43554075c302f7adedd5a9e07f502e383cf142baa304de986f48193be0abcee13e24764f38092f5b1e69ebfec8e3c38b2a217ae278a14ce8d20b43560e81f667c40fde86169ed5814c8d99e5b068d45adade3cd83936027bd6758f68d6011ed3bc0fcd2855400364e54c4e04e66e97f81bfefe457ab147a85883e8e5a79397a56d155c2afb90b639b7bf283ce56c68b774702f6bc9f7bfa2e9fcb4b3e24c7f8303e75711b0b12a45a4a9a1f7efcc271ee8b8a64f0740ffd205b9e79d5356dbaa1d78f1284dd35f3396c04bc720b6d7873208ea5f88747a1d2503d85cac7a82e4d29d1cfb10c8868ca5440bfa6acf31c4f698a31c4d58f4b0600f899ed89f3b00ee647b30b90977c24366ee2870e7c8be8be935582611f38ca919e1df22d6dff8113dbf26d75f0a7f0bfaaa5694c8c250e6f8aeb49308f672626aae79b2558f77842762a17ce98876a65c5af05517149f46c75d65f514e68f90ad3702d3fc83b00b449d54fa83d0334d014bbab5ad94cdedb471c0c7df05fc265977721225d92a96aad7aa90465e594eaf669612095f3b735d36aea9290bfca9da59cf5e0c18b9abcf354feb1bfa87650c136ecdfd01b24e85305a69ccb056d0a9f755343e0b2d41082601127d33ac0cb22ed76d16c0aa4ea56512b9c5a07d53c6f7cae"], 0x870}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) 10:53:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000000)={0x0, 0xbf, 0x71c, 0xb9}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0xf8]}) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000180)=@buf={0xe, &(0x7f0000000080)="0db11a66004b21511ce77df462e9"}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 10:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev, @dev, @rand_addr="54e71c650de36c7d35751aa9bfa371e3"}) [ 218.707234][ T9467] netlink: 1996 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:38 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000200)) 10:53:38 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) close(r0) 10:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev, @dev, @rand_addr="54e71c650de36c7d35751aa9bfa371e3"}) 10:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev, @dev, @rand_addr="54e71c650de36c7d35751aa9bfa371e3"}) 10:53:38 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000200)) 10:53:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000001040)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)=""/9, 0x9}, {&(0x7f0000000200)=""/171, 0xff02}], 0x2}}], 0x415, 0x0, 0x0) 10:53:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@dev, @dev, @rand_addr="54e71c650de36c7d35751aa9bfa371e3"}) 10:53:38 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x480006) 10:53:38 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x4000000080002, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$sock(r0, &(0x7f0000000040), 0xa4, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) creat(0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) 10:53:38 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2321212e0f2bf8b05fb751f069430335c07a356443298afb7f5db5b487dfd1e7"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000840), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0xb) 10:53:38 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000200)) 10:53:38 executing program 2: r0 = memfd_create(&(0x7f0000000100)='\b\xe1\a\x00\x00\x00\x00', 0x0) write$eventfd(r0, &(0x7f0000000080), 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0x8000000009, 0x0, &(0x7f0000000040)) 10:53:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 10:53:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:39 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x25, 0x1, 0x0, &(0x7f0000000200)) 10:53:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 10:53:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:39 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0xc0506107, &(0x7f0000000000)) 10:53:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 10:53:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00007d9fc8)={0x0, 0x0, &(0x7f0000a40000)={&(0x7f0000000480)=@migrate={0x104, 0x21, 0x411, 0x0, 0x0, {{@in=@multicast1, @in6=@mcast1}}, [@migrate={0xb4, 0x11, [{@in=@empty, @in6=@dev}, {@in=@multicast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, {@in6=@mcast2, @in=@loopback}, {@in6=@empty, @in6=@local={0xfe, 0x80, [0xa]}}]}]}, 0x104}}, 0x0) [ 220.216875][ T9564] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:53:39 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) write$P9_RSTATu(r0, 0x0, 0x0) 10:53:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 10:53:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:39 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000580)={0x8, "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", 0x1000}, 0x10000005c) prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) write$P9_RLCREATE(r0, 0x0, 0xffffffffffffff43) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x4139569a) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) fadvise64(r0, 0xfffffffffffffffc, 0x0, 0x4) 10:53:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@getneigh={0x14, 0x1e, 0xe7a08db9eedfe309}, 0x14}}, 0x0) [ 220.704548][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 220.710795][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000300), 0x0) write$tun(r2, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = dup3(r0, r1, 0x0) ioctl$PPPIOCSFLAGS1(r3, 0x40047452, &(0x7f0000000000)) 10:53:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:40 executing program 3: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000100)=""/126) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x2, 0x300) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r1, &(0x7f0000000080)="030400000a00600003000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) 10:53:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:53:41 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x300, 0x0, 0x20000000) [ 221.744032][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 221.749889][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:41 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 10:53:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0x8, 0xc00}}, 0x50) 10:53:41 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000180)) 10:53:41 executing program 0: modify_ldt$write2(0x11, &(0x7f0000000200), 0x10) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:53:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0x8, 0xc00}}, 0x50) 10:53:41 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000100)="1b", 0x1, 0x8000, 0x0, 0x8f4b3a4c8fb86a) close(r0) 10:53:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0x8, 0xc00}}, 0x50) 10:53:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 10:53:43 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 10:53:43 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) r3 = socket(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x0, 0x8, 0xc00}}, 0x50) 10:53:43 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 3: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:43 executing program 0: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x82, &(0x7f0000000480), 0x8) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0x0) 10:53:46 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 10:53:46 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000100a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 10:53:46 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00H\x1d\x93\xf2\xa3\x8d\x1cRS]i\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) getdents64(r0, 0x0, 0x3b9) 10:53:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 10:53:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x5, 0x0, &(0x7f0000000080)) 10:53:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfc01, 0x0, 0x0, 0x0) 10:53:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r7 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r7, 0x400c4301, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) [ 227.317127][ T9740] block nbd0: shutting down sockets [ 227.367016][ T9746] block nbd0: shutting down sockets 10:53:46 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 10:53:46 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) [ 227.645533][ T9755] block nbd0: shutting down sockets 10:53:47 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) [ 227.863412][ T9760] block nbd2: shutting down sockets 10:53:47 executing program 4: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240), 0x3) 10:53:47 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00H\x1d\x93\xf2\xa3\x8d\x1cRS]i\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) getdents64(r0, 0x0, 0x3b9) [ 227.987807][ T9767] block nbd0: shutting down sockets 10:53:47 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000400)='./file0\x00', 0x200c2, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) write(r1, &(0x7f00000000c0)="3d96b4791e8df3778e38b401759ebb04fd7541219af8d7819f46a45053c8cb7ae55219095b1e8e652fcd2b19d89767f33b61e883aa11ef28fe5f2b12957e673c0104a6c093a94439a475aaf261b1c59b1c44fdfe059a", 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 10:53:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 10:53:47 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) 10:53:47 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x20000000006) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="24000000150007031dfffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a08a1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) gettid() lstat(0x0, 0x0) [ 228.111760][ T9774] block nbd2: shutting down sockets [ 228.255755][ T9782] block nbd0: shutting down sockets 10:53:47 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x7, 0x7b, 0x1}, 0x7) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/22, 0x16, 0x7fffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') creat(0x0, 0x111) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001700)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:53:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) r3 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab04) [ 228.316727][ T9785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 10:53:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, r0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) setpriority(0x0, 0x0, 0x10ffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 228.365017][ T9789] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 228.382922][ T9791] block nbd2: shutting down sockets 10:53:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 10:53:47 executing program 2: getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000680)={'raw\x00', 0x272, "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"}, &(0x7f0000000240)=0x296) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setgroups(0x54b, &(0x7f0000000180)) pread64(r0, 0x0, 0x0, 0x0) 10:53:48 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) sendmmsg$inet(r0, &(0x7f0000002340)=[{{&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000540)=[{&(0x7f00000001c0)="80", 0x1}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000840)=[{&(0x7f0000000c00)='j', 0x1}], 0x1}}, {{&(0x7f00000009c0)={0x2, 0x0, @local}, 0x10, &(0x7f0000000b80)=[{&(0x7f0000000a00)="9e", 0x1}], 0x1c0}}], 0x3, 0x0) 10:53:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd0", 0xea}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:53:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00H\x1d\x93\xf2\xa3\x8d\x1cRS]i\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) getdents64(r0, 0x0, 0x3b9) 10:53:48 executing program 2: r0 = socket(0x2000010000000015, 0x5, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt(r0, 0x114, 0x5, &(0x7f0000af0fe7)=""/13, &(0x7f0000000040)=0xd) 10:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, r0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) setpriority(0x0, 0x0, 0x10ffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:53:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 10:53:48 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x7, 0x7b, 0x1}, 0x7) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/22, 0x16, 0x7fffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') creat(0x0, 0x111) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001700)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:53:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xffffff8b, 0x2, [@gre_common_policy=[@IFLA_GRE_ERSPAN_INDEX={0x8}], @gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x44}}, 0x0) 10:53:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, r0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) setpriority(0x0, 0x0, 0x10ffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 229.422394][ T9838] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 10:53:48 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 10:53:49 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={@mcast1, @rand_addr="9eaa3fd77af55c00757e63774c83d2eb", @rand_addr="c8b8e9610516d7a5b7cf15fcf7e7e936", 0x0, 0x0, 0x2db87780}) 10:53:49 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='\x00H\x1d\x93\xf2\xa3\x8d\x1cRS]i\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00') exit(0x0) getdents64(r0, 0x0, 0x3b9) 10:53:49 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x7, 0x7b, 0x1}, 0x7) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/22, 0x16, 0x7fffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') creat(0x0, 0x111) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001700)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:53:51 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000440)={0x7, 0x7b, 0x1}, 0x7) accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000300)=""/22, 0x16, 0x7fffffff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netstat\x00') creat(0x0, 0x111) recvmmsg(0xffffffffffffffff, &(0x7f0000005ec0)=[{{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001700)=""/109, 0x6d}], 0x1}}], 0x1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000140)) preadv(r0, &(0x7f00000017c0), 0x315, 0x0) 10:53:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'erspan0\x00'}) 10:53:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x220, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000040)={0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)={0x0, r0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, &(0x7f00000037c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) setpriority(0x0, 0x0, 0x10ffff) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 10:53:51 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd0", 0xea}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:53:51 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x4144, 0x0) 10:53:51 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 10:53:51 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter\x00') r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) dup3(r2, r0, 0x0) 10:53:51 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x9c0be) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0xa8, r1, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe2f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffff801}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x43c}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1800}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 10:53:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 232.543972][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 232.549845][ C1] protocol 88fb is buggy, dev hsr_slave_1 10:53:52 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x9c0be) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0xa8, r1, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe2f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffff801}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x43c}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1800}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 10:53:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8cT', 0x2761, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) r1 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002091, r1, 0x0) getegid() socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) rename(0x0, 0x0) epoll_create1(0x80000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, &(0x7f00000000c0)={0x0, 0x5d, &(0x7f0000000040)="6c31ef62cd34952621cf07661efdbe90792a0fcd49290eac0802e293a6514f9bbe468c581979edb975cbb75818076d8638f1c004ed961e816343e20831839915e47bc8c5bbc53c64a6919895b8d3b1258a060e85fa9ffc83a0d43e08a0"}) 10:53:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) [ 233.183965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 233.189829][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:52 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x9c0be) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0xa8, r1, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe2f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffff801}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x43c}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1800}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8080) [ 233.503949][ C0] protocol 88fb is buggy, dev hsr_slave_0 10:53:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd0", 0xea}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:53:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'lo\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x39}}) 10:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:54 executing program 2: write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$eventfd(0xffffffffffffffff, &(0x7f0000000400), 0x8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) fchdir(0xffffffffffffffff) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x9c0be) syz_open_procfs(0x0, 0x0) pipe(0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000580)={0xa8, r1, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe2f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0xfffff801}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x100}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x43c}, @IPVS_DEST_ATTR_WEIGHT={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfff}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x1800}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x200, 0x70bd26}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 10:53:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:54 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'nr0\x00'}) [ 235.263981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.269843][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:54 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531bfdfe5cb19ff15d6d891a92efa823a3c231ea82fdf0e7fcf567362f600a24b422daa960ab9f4b41d535a4e723362f56de8c859fa668b046005fc1e44e4e4b7966c8bbd0", 0xea}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x386}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 10:53:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="b40800002c000107f1ff58980000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8b4}}, 0x0) 10:53:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:54 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 235.583952][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 235.589796][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:53:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r2, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x28, &(0x7f0000000000)=0x40, 0x4) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x1bdd307, 0x0) 10:53:55 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x29, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000c) 10:53:55 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:55 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab08) 10:53:55 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 10:53:55 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e1, &(0x7f0000000100)={'eth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\r\xbb?\x89\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00$\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\x17\x04\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00S0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_/0\xc4\x00\x00\x00\x00\x00\x00\x00\x80\x18\x00\x03\x00\x00\x00\x00\x00\x00\xf4\xff\xf7\xff\x00\xee\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\xe2\x00'}) [ 236.169135][ T9999] block nbd3: NBD_DISCONNECT [ 236.175378][ T9999] block nbd3: Send disconnect failed -107 [ 236.193488][ T9998] block nbd3: Disconnected due to user request. [ 236.205837][ T9998] block nbd3: shutting down sockets 10:53:55 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab08) [ 236.359590][T10008] block nbd3: NBD_DISCONNECT [ 236.385140][T10008] block nbd3: Send disconnect failed -107 [ 236.396497][T10007] block nbd3: Disconnected due to user request. [ 236.409672][T10007] block nbd3: shutting down sockets 10:53:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:53:57 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:53:57 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66c1453e"}, 0x0, 0x0, @offset, 0x4}) 10:53:57 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab08) 10:53:57 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x4}]}, 0x2c}}, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 10:53:58 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f00000000c0)={0x0, 0x2, 0x7}) [ 238.701214][T10019] block nbd3: NBD_DISCONNECT [ 238.720809][T10019] block nbd3: Send disconnect failed -107 [ 238.741022][T10015] block nbd3: Disconnected due to user request. [ 238.762731][T10015] block nbd3: shutting down sockets 10:53:58 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x2}], 0x18}], 0x1, 0x0) 10:53:58 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66c1453e"}, 0x0, 0x0, @offset, 0x4}) 10:53:58 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$NBD_DO_IT(r2, 0xab08) 10:53:58 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$kcm(0x10, 0x2, 0x10) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 10:53:58 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66c1453e"}, 0x0, 0x0, @offset, 0x4}) [ 238.925853][T10034] block nbd3: NBD_DISCONNECT 10:53:58 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='b'], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 238.977365][T10034] block nbd3: Send disconnect failed -107 [ 238.991006][T10033] block nbd3: Disconnected due to user request. [ 239.014796][T10033] block nbd3: shutting down sockets 10:54:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb", 0xee}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 10:54:01 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000040)={0x0, 0x3, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "66c1453e"}, 0x0, 0x0, @offset, 0x4}) 10:54:01 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$rose(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:54:01 executing program 3: r0 = semget$private(0x0, 0x207, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 10:54:01 executing program 2: r0 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000080)={r1, 0x3, 0x6, @random="e09bf7dbe39f"}, 0x10) r2 = epoll_create1(0x0) dup3(r2, r0, 0x0) 10:54:01 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 241.756723][T10059] device lo entered promiscuous mode [ 241.781912][T10059] device lo left promiscuous mode [ 241.844380][T10067] device lo entered promiscuous mode [ 241.877572][T10067] device lo left promiscuous mode 10:54:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:54:09 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010800000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280), 0x98) 10:54:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:54:09 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x65, 0x10, r0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) 10:54:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f000051c000)=[{&(0x7f0000000140)="100000001400190d09004beafd0d8c56", 0x10}], 0x1) 10:54:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:54:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x805, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0xfcd9, 0x0}, 0x0) 10:54:09 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 10:54:09 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$inet(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c000200080007"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 10:54:09 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) fcntl$setpipe(r0, 0x409, 0x0) 10:54:18 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) 10:54:18 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) r1 = socket(0x1, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_DO_IT(r2, 0xab03) 10:54:18 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:54:18 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:54:18 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xf, 0x9}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 10:54:18 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) [ 259.543719][ T9398] block nbd0: Receive control failed (result -22) [ 259.580032][T10129] block nbd0: shutting down sockets 10:54:19 executing program 2: ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x500000000}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x13, &(0x7f0000000180)) ptrace(0x10, r0) ptrace$poke(0x4209, r0, &(0x7f00000000c0), 0x20000000) [ 259.659274][T10137] block nbd0: Could not allocate knbd recv work queue. [ 259.698291][T10137] block nbd0: shutting down sockets 10:54:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x2}) 10:54:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r1, 0x200006) sendfile(r0, r1, 0x0, 0x8000fffffffe) 10:54:19 executing program 2: clock_gettime(0xfffffffc, &(0x7f00000001c0)) [ 259.894134][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 260.062996][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:27 executing program 1: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/.\az0\x8c', 0x1ff) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x97a0c, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000180)=@in={0x2, 0x0, @multicast2}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) r0 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000e26000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/16) write$cgroup_pid(r1, &(0x7f0000000640), 0x12) 10:54:27 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffd7a, 0x0, 0x14f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) [ 267.814970][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 267.818258][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 10:54:27 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 10:54:27 executing program 4: semtimedop(0x0, &(0x7f0000000080)=[{0x4}], 0x1, 0x0) 10:54:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x2}) 10:54:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x2}) 10:54:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0x0, "270a2274179f9507646ca996fa9cce10cce4e0886d9501f11684b86b43044738a761c09cfc08add7d9ef4d2e949aee8d8a116d1f298976a1fce507407676d0a7172416ad721df78b00"}, 0xd8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 268.452045][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 268.501802][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:54:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000540)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d90c8f0c69b08db538e6a0acedbcc5282a775343ee28b77886753bcf550f05d219f8c6ca03228dd8d293261ba071190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47f3238e7ba3f25c5811ce6f140f5a4c8a2d14792a1e54c5ba67ad1642874c584a54f67d2af2d6f88b427acbbdbec4d2f0f5c11b8f", 0xa8}, {&(0x7f00000003c0)="b1252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d81b53e3fce25735", 0x21}], 0x2) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="23ff1f0a8117fb628823a1699743876915922a9b66779e3db9e86d6e7f252fd185bc78287e1d384bfe3042c4ba3c85075eab04ef2b1de023b3c35f0b8810707ed5dacca01048b2c20b884e0efb76c9d3c9afed9390ea148886982d2aae81947a0f311ec13cb357d0744ddc0283edf8190000000000000008320007697c34df14037d2bf1acafcf98d817857774d2000ae5ba0117d23beb40c4e69877745a4cb4000000000097550000"], 0xa9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r1, r0, 0x0) 10:54:36 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 10:54:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x2}) 10:54:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') r1 = memfd_create(&(0x7f0000000140)='veth1_to_bond\x00', 0x0) dup2(r1, r0) 10:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000140)={0x2}) [ 277.042180][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 277.063599][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:54:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') r1 = memfd_create(&(0x7f0000000140)='veth1_to_bond\x00', 0x0) dup2(r1, r0) 10:54:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') r1 = memfd_create(&(0x7f0000000140)='veth1_to_bond\x00', 0x0) dup2(r1, r0) 10:54:36 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:54:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='io.bfq.weight\x00', 0x2, 0x0) sendfile(r1, r3, 0x0, 0xb) 10:54:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 10:54:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/0\x00yFAtz\x9b\x88\xb3\x04\x04\xd7a7\x1a\xb2h-ex\xb4\x13\x89\xc1\xc6_\xd9\xb3<^\xfe\b\x10\f\xad\xf6\xd6J\th\xeb;!o\xa2\xcf\xc18)\xa29\xca#9\xbc$\xfd\xef~\x12\x81\xd4\xc5~c\b\xb1\xb091\xbe\xe0%k\x83\xeen\xa6R\xab`:{\x97rg\xd3.\x13\x10\xaf]\xc1\xf7\xec\xcdz\xb2\x00W\xd5G\xff\x9c\xa4Z\xac\x85n\xcc\x00') r1 = memfd_create(&(0x7f0000000140)='veth1_to_bond\x00', 0x0) dup2(r1, r0) 10:54:36 executing program 2: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xfffffffffffffffd, 0x10031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x200600) 10:54:44 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:54:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000000c0)=""/194, 0x1a, 0xc2, 0x1}, 0x20) r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c1e0309008000a000", 0x33a) 10:54:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x200006) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_names\x00') splice(r3, 0x0, r2, 0x0, 0x55aa40be, 0x0) 10:54:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:54:44 executing program 2: unshare(0x600) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 10:54:44 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:54:44 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:54:44 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) getsockname(r0, 0x0, &(0x7f0000000140)) 10:54:44 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 10:54:45 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000000)={[{@noacl='noacl'}]}) 10:54:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) [ 285.917787][T10322] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 285.917787][T10322] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 285.917787][T10322] [ 285.950249][T10322] EXT4-fs (sda1): re-mounted. Opts: noacl, [ 286.045953][T10326] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 286.045953][T10326] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 286.045953][T10326] 10:54:45 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) [ 286.215965][T10326] EXT4-fs (sda1): re-mounted. Opts: noacl, 10:54:52 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:54:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000000)={[{@noacl='noacl'}]}) 10:54:52 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:54:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:54:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:54:52 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "082e3ff7a4549f7b0aa22efcaa61da8435df5c1cf1e290b586d0688e5e1a9a11814345624b90c2f2983842a429f2f172f5f1f55d8cc81ff298aa9cfb66f0803967d18f10728196d3b4d2f50319883fc68b5b11812fb814c04bedda439cddfce8a3746cf010fdd63abe7d0642b41ac99781c4d27561484e94de9870084c7bccbd550ad6d9cbcb3db3bff703804ae91837b40380197de0c5718e69bb7d08df75e5e845348eba0ac6067b06aada409a3f1edc2abbe354222f711b44b3181516b07b443a56dfb208e4ceef5bbb489035a198f6fd34db1eace63013e4645e07b03040ef95f840cd6e559d1847940f05e93a1cc1453dcbeaa65a6cd550b60b927509adb65aea4d767e3ac0093a86c98edf056f8a0aad3de130dd8e3c33a4b6781d9d499826fad1abfa01d930d6763141fc5246f8e0e79ed49a0b2013d26975fecee008b33a7aec488e3b33a5a30462350b350828097d11f7caf7d0b78d8751346bced1cb4a8a21dc2b3c86bc57d5c5585ce8e7e002f9cc31a1b98a22506c31cdc13eb53f550c025615bd6eaf28e84110b60f9d264ea480faed2df30560970e02e8cad6d2d7fde98be1f3980f657ea8357037395cfc6461e903f412156c20081e3a13f9c9609d0d0a0807aeafa6c782ecc0d0ff884ce671f14244b2da7cbb055f6202f9f88a92d32c4ffa03f561fd62f80f16f0dfae967244b4736707d1cf56f797090449aeaa910d55fd52afc03c145578578596c960e76a9426236be7cc8e3bbf39d06e83905d282704ec90a32040b2d03e79ac24247ce44a8429e81b0a652f032c42fb6b6e8a504a42a3fb1126c2d5d5f9ba84c93d714224e8e31056890eb534ec3e376800226596450173e68931b20eef03b128667c046de1c25724e533e0f36d692b2665455cf39352c364f59524bf3433a734b298cb760755194c234e3290ef766eb55f160190c1e2c5fa63b09641af5631e4592ca19fa23f85e9a81b853258dbaec8ed745fbf3eb2901cafd522e7d294bd9cd6ff55599ce5471fae13feb87d26095e26b23c2ef503a9defc06ef7899b7fd79a310b3f1c1896db1de05416df5ff36143c517d0abaee6eb1ab10c7199663d9522a06f49cc0eca913ef4f62157e27305dc3dc572fcda25faf0a0e5818d0f40228f1e3102d0fa564f2eb39e89d717c2b104e6a1fee8838365930abb718f4b11db837de83b0156f16b4f07ce5f21e971f18eebaa47648e4a6e25243258135189c024f4f588729abf9127705471199cd562630333a664a12c43adf6813a7242ddaf46304c7e86d2120fa2607a9adf81eae595a6899177fecc756e1f961796f4c4b971b64137aa0bc053657de265f965baf01776d1939dea8941e16194a6002fc4d7d97619d11e9c99f2c1412c84c0e3061bec90e56a474aede20a06a22fa6341ecfeefb94e6c8efa632ff2a78ad0eeec59147579a751fc9a762655711dd05b8fbaca4a032f7f46cc119d07bbeb76bf5de6c512fb057ce9a65e9a5533013c913a2c90bfc5d650ba60758cff05124d79cd57fa3807d3efdba618a9a65ea1ef6f40d323a7586e699d32ca44af2efd67d931c572318f641a797656814816a050d9ea255ad7278a12fad941ce0a5730b52555584fd28dc905ac4e28dd5cfc2f2f2da333852a5c7635d1b89c1585220c0fb84bf0afc95dbf4bb1ab93631f0febba03822c648e46a6d080800f2ded27fad55ff97efea60b67c4a2073909a338a07d837b8e8ff5e4d7445f44edf112a96b0ec5f892713ccb9444459b626aa21c68e198317f944fb884c45ad3c5e0b1614ce8f5c7f182409e0f8051e72605cf95e60fb99607df46ce54551ae90fd5e69323aeec0a64ddb11d98ed1c1ccb67f6a4a133956e71e57e90210fdb0f599bc94a36ab1b8e401b08597cd3c95e70297ec18e80fe58d398682e07090318f895b4614d0fa11a50c4595e3e9c6d2f317e80764793cab283f079262c2407238945d0ab2c1e780a47e8362e5757b459894cdd626f00aa277d4a32e3bad8ab104014174499a0ac59b382f04a4bfe6e0811ccc03c3a00c1d503278d4d0dd5bac86083e004010951229b1b1f32bcefb42663617013a82fedfcfbce4dfe9391709b1ab00feb4a3a4bd9a1bec22f4b2156247ecd5a2651903b9fecf57603b30265669689724cca61ff478bd9fce9d004b1212aa7d913dabc35405e0de75318b03d571d7de3f5f47c6a68977f4d600733fdaf0726ef31f426aa3a87fb3e4f2e81b7bb49e07abff0af63f72d3bf3d43495beb930f905eb459aec078d2fd557c50acd2d8d63d008917c6c576c48120f7f03a47a3e4d07d131a89f5be59bc789de85697fcc393a6cec07f1b17795eb7ea315ca65bedf79d2e8be58a59a07ae0d7f11b82ae58851efb0e9ce0122b65106d2967ec3b9e773b93409e07f7c5bda5eb3e830384cc0fabda31332874835b7f167874b114aa89a8055dbf4777d7242a944b6c9f6f56db9a0c8ce85464bce5b17033fdf987976ac3e1a77dd7f5fcb1b38641cd9f33904ef663509db2c4fb553364f65adf9c9b5985d07cde32cab1920a3b95185c04e17ced4e839b5b33f04184f17bbb87661c0b6847378f7f9f88c6424a56677eba11ad05a3fb91e3dacc3c7d293741c1926ebfde2a189e1e28b7df478998f69849ae25a52d33a61de8acdcee5d817f2f3325cf8b6184b127437b31766649aecb44f25e12b801eb3033896b86077faa235e6c3dddc9f82766297f538aa8e7e2524008729b07e034c99c1a2602ae0496f28536449df70ae41a29a8ae4580fd6ae77586d48c0c9d5243043d6b919fb201762b7cd3642516ec6b577c15be3166eabd5561a54c69ecde53c5fb4a19901f9105342d2d028a173f603907eb116efae4f20ac91bb46dec7d091014f156636d225ebbffa402a67f7dfdf53dd03610b092d0d7ca9b99a6759f07f47ca4bdd936e77e822bf2a7703d636b0828d03ace08757d22770ac00bebf5198b8bbbcaf45fc8bf5b8fb4021ea7b590a3222c77bd5f9dab2a39838c743a1d16cbc8766c47c4ab0942b73f6350e097bc0eb7120e796156e0f711551ed3383b4aaf484131e99624af4da3e57d5522b583bff76e6e7e12eb5eb156082ce8b0279a49d8ac95aa24c38551d05736e4b6a0ad9c896fa2635ae76fc8b246cdb5cdd06adeaac99635cb451edc4603f7a69683009cc0b5f979e64a0e49bf239234a43203d4b6340fff8e1d369b4d0ed3c84f7727f430dc120aab923f6db94c28111707518b9e28584ad6e7209071f4bef4fbe474cecdcaec94e670b71acbab8e43e997e28140bcf6ae8561a77b6162a0f755bd06df18a7490945c656c56db5ff346891c827fdea407ebbf20d149d4aec7789c3eb164d3f320cc1fefc4faa761762ac6a7a8c0865816e082f3a4683cf63f9527ce7d85dd2a2016010bffacfa47de6fc3bcbac504c138a24f8cd0d0279ac5652a7cad3758a8b885114deb0faa99968f706804ffc7497a5bfe47dcd6124324586de50421910263e90cd1d238785847a9ac4895a7977cd23d27a1a85984db85276e523d600113fdfe4868a112a68bc0981d6c689f846bd791409987a779ced8a5c0a5b7327070cf7d1e05d4f0de806b3fd1903322a338a1691ae2775a25733230531210a29d3a955b5be5cb774fe014c473ef8b22a6f5a9ea66cac23fe3fd0953044ef6ea70eee5d9932c71920addc8dc5a972f2193247689a5afa83f270401663c8cac0130f594b63be0cd63041b8d8e482d3f017a3a2af3f10bafbe3bd1c86d0aa6fb85c4e7631f0e906f4e21d65d9885a61648d1babe8f8eea2dbed6714bb4a5743f47c8b0a1c0f922b4407c285884b7c33568f307eeb4100705e74fcb8412e87b9b27c6421e7436b1eb740fda87c529d9a18c88567fad9aa1fc462eae6750246d3407c87e12e8ac3613beab710e08dc1946c27420ad60483d42df697cddebf1586bdf866b4d05472bafe72a475adb1f654342fcca131cb67423da644ccbd64aab59ca1cca6e50e0166e9cc701cf0f3600fdbc3b019649ac48aa2bb7ca4a7cf47cbb97823d940e8a4a66b57806474c7441995a2a70e7c6adfce042804762bf4fd9db3de3b4ce30ad9b8b3c01a81671dc54468e86b5a2022844e7edaef36a4cd6951a1baf448992fe63b769761f0f62ec32ba07542fcfba3a86478678304bb868f398a0bd614f1bf5fa40081ecab8d5d128f31deccf9b61e0ca6b88ef43a0f4c26828095b14d30ea4d401ad48c5f64aba913c217fdc23a167da19276b4e6faf93a75e7eb7a96d80b8994df78d0d1d2a0ddf3239c8002061757c073a5870d6398589509e6a2ca5bead344cec79000b4e53f657322800c64b4d2302c22b4ea0c7c02386d5455fb41fed88ac9b32abf6781fe052f046ef0796f1886ff2784c283e617461fed039ffdfb14d5b50b6776267e85d1c400259cfd4a811f2df8351ab08f22c740acafaed05cb81edbec3ec87335082fc7f76851ee91224f5b1b033d86983ecf6e4c91b10fde8f3bc37cdc2b8de3b61b8c011592eef5dc1a29a67807314b1e31c2bf5390863e6ac195164400da55098152cc433eaf4ca9d3a680c2031f4627d2924128085d741ad2e70a47cd2e922026aa2448607c41953933c7f113300f0b6160008e3fc3231d6283bfdc8e7f456a9ef2f397539fb6be6582369d9c2c39f4c26fae96ac01a8429bd8363b1f48efcbbf144a559e1b5c5b31b9cb8fd13f4caee1d1d754774fcfc3898119cb214caa061b00f2cc40d4ec0eacedb4999fc1ae553e71b6e58d7b4cc05461a6486550457a737d51f7e99481df32dc5cd946254bf543da3ab4f5e160057f91c27dd2ccb6d366e70d5dd16a379ee5c520b8ec2d2dfa94d1849e4d5feff81c1bcb380430f6980a932e56064bc46921e7301173fad5bf7f83afda567b83ac3761aa1aecde8554a3e479bdd00b660c7ee9998c6005c7f2bd6f8e09364988f56da3b1023910d48a80cafd9b483ad1b299bdc640fc8a87e3c1e19e6cd190628d1bd0a5c8f732033abbd6b2fd89e36b8795da06c48804fe8ef4aad9188902ef6abee77ee21ae93eb936a13c985cba1e5f0b2adc703a6b7f624c44d587967868ac6606462ae48ce8506109cf998e8dbd7155f03600b62a771ffe067b99945c6e80ee15ce867c409f9178daf1b8eba4d31d4409f8b3bbfda8ea846a102c43c477d6adfa6c6d8e2b64a178665a3729bac3a0319256bc8a5eceff40bb4d089fd032c268a8efd0107e1b232999307517ac7876f733909dcbea584cb7f796be53f150aa2e3d5ea647f280a7837fb94cd7a0fca2ca3f96b4db6c014c955084189e3cb384e85b28520fa50df7baa4c7eff7c76bd85088a6ee88c15f93f8cd5cbe9b26ba1d860689f1ced040936fc2f7315bd76c7ca6c248ad0a324044fd7b3a5383c84e3d2cac1e179edd1e8fd1b0ee17b7d5bcc3014fb971f15111114b87c934f5c0d4f1360562999ecc8ba61c708d35f3e81d91e03df7696af39849b071980f5ca1ab2ff515ccc4700b851612f19dcf394b0ac41314a35ab2b645620127619dca83f76ee57a35080c9bc967fecebfbe47a02fa980697a4daccaca56734fcad176f97e4d315b5d88092464d9f033878ded8beeefa01d428fa1ced35994d07ecdf0547cccd8ad8c05ee1164cbba09ef7052e5d083768b0694db83e7c481be34bf3e47a67c449cbd7981823f6833a2be6572d5cba94a0914148f2d9f92c93f33153fd7cf77e42bc0bb2f8f695a27172362fa6f9fec04b6180dec949fb0271fad4dbcef73a00", "d358b8f86f42977390a5ef9d4cd26c6388e2d66cfcbef5fca245140db2a76b241e292c5eb91ec4913116fd7836eaefc565f2416b04d87aaed6ed65665297285f6ee9b6e2e5420637f21e2c83930fa0bda54d97e8a79b0fc0a26d228a5c9bb8206be43e16f8c033dcfce57d8d2f299b1ea6f638c0e05acc4565626a04c85afd6846eda852b3b5042e9495f346ad43d776c13a2804462e06bdd2bea4c0cccf56ea3bec031505c2496995a72c361b0c6d15137f396fbf935ca363344cabc7e8de2e894c04025503aebe55e69f1e7e81e9b5937d84071702370bb4e45b598344239e924829a40b92c09b44ac1a84eb6bb74b98c9577cc1151cdd577645b19be19636050006d4c133fd06c74eeb9823de37505a8918ccc2c54bd8fd737027ebd184f2848233b6e8a60a73fb1ebcd192ba31da0dab3e269d46f38f7be4829e5096528ee253f74ba20107eec393642d30bebcb32f120ebb32bdf5ac6f2ea310555ed18137921e7fe5c3aaf03c20c8eebb7096503f80f5502bb03dc72b59f3cda19080c5b893bff221a8639fa4a4e34422cc3a73fef5272dedbacf84245fb0a646fea0a3bdc1f279667547e3b0676f5001fe198c9566505936173863453ee6a32573afbe96dd3ccfeeac7f5788dd364744ce80830956f8a96a8aff5bd6c57e84f29336c13526c3d2a61b3ab0e98da2495484194b98ae355e3e599aad7b4af3e752764477aa79e0a43762b314e386d34ee8039200847d3e831cdd1648faabc9525c6caa0fe872ad0e4ffdf031302ad02bbc8c62c53a765c2ce37c9a3bc7f89ab44fd4763c8c05a1d3c90fb829bf22dd805f9cf8d36dab9cf34d13fbdcc9918a9e6b15cb8f0be70a7efec93086515ecbefe2c1c259630dff1a3d502d7a952695b5796cdfaf6eef426fde28d22ab79056e6b8f9fec4ca9c56398d0a0a35db4b2ba95db5d80d6ff4f1c1a251e243b6e6bc45f054a99a147536ea50d2f2ccecba1e8571d47d481a6af33549c3cc16cdc19256b5ce9e1d2abaf1e4baf2e2ffa14137c771c0ffffff6eb994f1ca0c2cc7ca09f8fb5d2a0900add90d6f8d4d6f19ab6f55379cc43b2088c22f54a8810ff3bf8c58f7e4e99f379406174830319b37c7321c4c88809487cb9c6c2f9aca47d346223e8c6d79c5118708a5158b845470df2bf50e631a68bfa317dfe8e27d861f07200f06e38263e9e5ed10a004d37962f5d2bdd374805e264a1ac22bb42aad7da266261923b4cd4349a22dfac286b7c167b446dc96c3e7c1484fba6af122bf35c700a361b7937cf5627ebe5360c723c10a1f3839af45a0c5d28a1accf1383bf497fe5abb6b710bca64a061ef466138a28768f3d80ed48e5dbf65730a18c1ad3d830a5e066625a8f957311f8f3d906da74d864bea74c0bfc58e5a95889d3705cbdcb435bd98df96662ef3def3a170532b686dc7b9eed6907f48908a74dede4f6e323804bc88f6fb5259eb086e3b4ba683a37e223533b4d74bb6ec0ef57e777669b74a3b724531ea1f87267232ad1ebcdb0a075764503f20e04c37f132b8d5d8d9892ac4a444c259c15950932adcc9d0fd647fcb89e787b9c69df9d0967352bc7df5f5563b11f79d3b3d93146ef406871a27b24f98c63204ca347ad258cbed4243232deebc38c3a6635c8416b305a571b97de95ea9038b5c8cae8c3de031e126bfb9dd8ce4d6a392b4c0af53ac5690a351c0270a42c6ea6fd5fbebf2c0bb3544fa65e1cc00d829116a1c0b9ac4389357d3d23884cae51693973bc61048616747fefd343f45e8388b5c1cc7e7a093d31250f68511eb95a64e8b57ef952fd6e52639e7ad5e1c6389eb06b532e05d66aaca0a8cb8a9d939d11065468f35cb3a51196716fa33f0d351df923c9aa680d77d19b7a07fbced1bf09158d81b173d3ed9e687e50203b48f593fcdb959a67f8028ee8348de6160687fe2e18389a53babebbc9089bc77b07287bf4eccb44200c80e8a83af1141dfbba67e68d7aac2ae383cdacd3d663ebc128b438bd3d9905edc1f5d216f193b52d7a0834a7b3c6cf8318cc579b5bb0b702b66744279bf2c42b4ab431b9276b0006435caddce83da08d6040d46b7e6402ef6932eb87729e5b44672f60900000063c4c0eb59b9d7768ce6f8c81ed3759a3b5e620bf616f91a70108428511d356eef8a89fd5de63793d9d8cec8aa4f51417d5da170b32cb9dfdc910f88aea2da866df0f1e6ab6b283df91e13e74d15ebbe10fee2ca6797661e725ca7f867ee61e4a7b193166decd22344b8dd49f56bd63c55ccb156bf4bb60fb9ad91054ef5acbcf18b20d9875d44cd855dd09621bb4d9aea5663d23ccd8cf7e087516f600eacf1ab6549d3753a5aa9c0783e7841ceea838610a5c5068f4adc70cdf518e4d494ca8efb336c8fc3c40b4934b5f8e74b33bd7f143162dd9a0e6648c2018929f88144f2f7e52c113c4a56a09571283811e9b2c2f802710770e3f1cf0e5d1f35f8067e0660fb5e62334a81b0a289b61ad99c68f6266b2447ded08a7b32578d7423601f9dc7baeeba8254da4c513644e22fa91944921d3dbe0c3ae3ea697c1f88d259930767cc766c9e1e799b11d609ed8f6edb5e97025c03b606ed758c75e6ba8699b5a426927a052ea7af80daa4a5f69b2da6cce03cef3334d473b618cb2e3f7b7dc2d1fb1b3caeafe1e6e69ed4cbecfc53c91f7b77268eba3ea1332f28da23da6526d4bb66c918cb03573232a0b9855a419cc5fc44db1010e1db813e91f618c18bd89e77a2fe9e21a7871b4ab37cfde7d8495ae83b0025e969438c71223940c6ad936f32b67ab633f9c67e4b1eae1ff5d74952c86d69766b48b23392290ce92a5c9b36c29192a486313cc4a95ecf00ab253314ef3f96aab59f834ac9bb08f8d143300cd04a033cfd6879af968ff79552d659e0aa7e7a5cfa0c41e743b9ef77c2d76e12878a9b9685ed9583d2c00e0882b8984dd19f1e825c16db2d93d36d5594ba3020d51406328890ff4918bf0502f6c32b091c3056de99d66ac8ad4c85e0767d91bcfa1f726bce68678fbd78f526826dc782c1ba11622291b7f837bf461776f00e997525b685ce617fea75b4da2b07a7e73ee94e5913b2c8e23325935e888661effde0a450ce614a55316035ac4f0171aaa3cad57ac1c25e69b6eea15c0744f58e6097ea89ff0100005f20d163a3dfa0bed71b97f74d2c6d546f3fc35d2761c3c2cdd9d9132e7cfa938ea35f1e24cdfff166c5bec4fe3449f6480ddd14c8e7f759f0940370f8884faee9928bbd9121cac47521c82f304d39b3cf4f2c001fce64c00ba3a280eb646bf033b651160fadbadded19e886f9f8b93817347449c4225c550043f80a42ca3ae666a9c52bfacab81b4fbd9ccef5ec0be5d9956af649258af4cad0b921949ca6114db317c8a56848d625c361ece9d76d86e12acf4eff1312dca2e159bc6d66d998a46dc3352dd1fc89c43d9bb7308bfd082e6a50587f21a3d48d0bc98a4846e79d56ea3e5e8cc702deb1cfdbbf8c7d112c3b17ff0a783bfec573c2454ca1507d9c0bea1ec9372b1e5ab434525053e9ffe3ca9152721c2939e15b9d17dcdc5d3c4e2ff07d545340224e9b6c507b11cd9ea11ba9ed139b22b5d73bc1aef9c5241db33ad47f004d09ada4ec1693fa83deef8ff9fbc60a4fa40739f72c9b7f622913b7feeefe4bf5f717b688780c19ec34169e835dc23b416c49f1a07eab8c0c2b357de1760474f5ea55714440d9a3c0e24e85af21b1bdfc3dfae7ec99c1d8cb5d65ba7c688dff49203e0617c2c80c48a1de8d5406a38e8b7cd75a5eaf5ff871d76df159a138d7d1b8ac5fad4200db198341062b78db19cae8021d5fd844cd3fc18a4621ed6f524f434cacf1be61a7241fb0b04ba3701ed40a59bed9ff0f000000000000b40d268ce50381862dd3a76f330875d4ca31363f2739b7cfd9ebd81fb468e9587e6b7d7ac41177cbaaf62a8ea5407074c34e05dbb52f1f2f3fbc1fdd5b22d00250563c150ccc58a1103b6fbc248ed4a2dc30874542970e3cd69f642d63504eafca5e6ae9ef63df558f2ce8acd07e83f7c24b25acb9bae590618b3b96e6c7a541e37ce708405dafb75e43a9c156227d8bbf8acc5cec43450547b1d22b109137173bdf42dfc6027009b5c9f2260511340aa869adcdade049a9b943b470b3911144a61db23c4559c473463558f02a0f8425ceebfdf92d0eada2000042a6536aa7aff1a3d6e3820451dbfba73aba4ba664dc8be4b93874b090fba00cf544ca31fe63626b15871de07e823bbe2b1efb7cc6cbb9020d3a9fc1a562e0ea410d48cbade398005e073cb0fdf56b901b631cbd9753a8d7eb9e1d999f8295343f707642965ab322dbcddd94e1ee0aff489cef875ee7015bce7813d1401be65dddc039c199bec0a567b2639d4c438f27f34d2c461ae0013d7b9422d1be7d6c6b0946e81fae7375179f66cf085551e1dd9c083588e34f2ef61709bd179970655809cddf0a5d510abfd7d50a90305b984235b11b9f8a33de452ee6e700fa9ca4352c1c3abd102209f35ea5e56469c1b5d32fe88751156f07e15e1f8536fa431ed3428425a8f1fa2943e0e84f9f52ee7c490d25f4d919c960ae9f14dd6af0eb9cd472981f0522cc6a8b2dda767ac753c4ac54962358850507f1f6915e773f2ee13330028becd5670490d4c6e6fe6fe862bc03c44e4ff725beb1ca470a5910d53939d0dced63de84c3fb262eeaca8a5de43c595f21268d39cad1f7e5279c6db330518e3d81907112f527e7b37b94586dee8ecd10c8ae9563eff6e58eeb1b6c252e6747a7b6169f994b7fb73fa59a9c687496faae86599471c27af35495ee37950d00baf82b058b34a56a0c23d616b9a9acd5142e5bb3ac39819204196d18cd07fbfd708902694f5591492f1d49c65589c98de1fc9abdb4d26e2ea0175fcbf4ca4df16916b02d92f8ebefea9e7d35ed5987c79499a7a2330084f69fa52c95a49aa04f751db62cf055a8a38e65164d73a5b48ffb78a95410ca361759dabbbf248197781d0828359d2c22ba2d3ceb22eb85643a235b120f12a353018a02d494a11635a562572ef6fee8c895944d4b5b350b7c73f31b83513f6a687d349bde7bc52b6ad98124902089efa5df5914c6a51ea8715c6f89b9475b2b150361867520f739582f9b16dc76912e634efe213fe910d8b64aca63644d6a4871371dd4d8441d319db30770f11cb347949d48d0e977dd4194569ca98089ec8c8f73e31ff51631a0078a954deff4726ddee94468b7b95b5c2fee4a9de01d4a51920cdd51ef0843c1f5d2d3ca1c483029ea0d956f20b41cd6a7eafa9e9f937cc1ef02f8a8b616a653b1909573a304f43e705bcca95d5cf13dddd50090bd405fcf9bd78a756610ea18dbe1ab3535b97719be94bc3f3f2481da54c661a5593da4a40d81d9b273e5660958a6bf4903030a3be733e9daa126821e6043ca563048bf5f9767a972b73c47d2e0ef0b1321a51ea9f59657aa16a5cf89d8bf70a47c152591e19c71b78c05d300dba15efb768faf5fbce9c94885e50959f55bf4ea65d39b50df2e96097b4fbf4a128727b8c643d22d449765079e63a2016ef61229967e567e198b836f6d562a0e9222941e39f29ce2b477275eb44e84202ed49a5efc85586164c477308323df8ac4769601b37fb695d0494c83ec8b71b758ef815a23b0baf3a4dd622b5e574a2ad662e225a32ac7212cfb26cfbe70bf5228c5bff027503d75d0757539c12b64ed3a4d6f02fa0c95f118caf4d43bbb9ab3a500"}) [ 292.895785][T10357] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 292.895785][T10357] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 292.895785][T10357] [ 292.926068][T10357] EXT4-fs (sda1): re-mounted. Opts: noacl, 10:54:52 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:54:52 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000000)={[{@noacl='noacl'}]}) 10:54:52 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "d358b8f86f42977390a5ef9d4cd26c6388e2d66cfcbef5fca245140db2a76b241e292c5eb91ec4913116fd7836eaefc565f2416b04d87aaed6ed65665297285f6ee9b6e2e5420637f21e2c83930fa0bda54d97e8a79b0fc0a26d228a5c9bb8206be43e16f8c033dcfce57d8d2f299b1ea6f638c0e05acc4565626a04c85afd6846eda852b3b5042e9495f346ad43d776c13a2804462e06bdd2bea4c0cccf56ea3bec031505c2496995a72c361b0c6d15137f396fbf935ca363344cabc7e8de2e894c04025503aebe55e69f1e7e81e9b5937d84071702370bb4e45b598344239e924829a40b92c09b44ac1a84eb6bb74b98c9577cc1151cdd577645b19be19636050006d4c133fd06c74eeb9823de37505a8918ccc2c54bd8fd737027ebd184f2848233b6e8a60a73fb1ebcd192ba31da0dab3e269d46f38f7be4829e5096528ee253f74ba20107eec393642d30bebcb32f120ebb32bdf5ac6f2ea310555ed18137921e7fe5c3aaf03c20c8eebb7096503f80f5502bb03dc72b59f3cda19080c5b893bff221a8639fa4a4e34422cc3a73fef5272dedbacf84245fb0a646fea0a3bdc1f279667547e3b0676f5001fe198c9566505936173863453ee6a32573afbe96dd3ccfeeac7f5788dd364744ce80830956f8a96a8aff5bd6c57e84f29336c13526c3d2a61b3ab0e98da2495484194b98ae355e3e599aad7b4af3e752764477aa79e0a43762b314e386d34ee8039200847d3e831cdd1648faabc9525c6caa0fe872ad0e4ffdf031302ad02bbc8c62c53a765c2ce37c9a3bc7f89ab44fd4763c8c05a1d3c90fb829bf22dd805f9cf8d36dab9cf34d13fbdcc9918a9e6b15cb8f0be70a7efec93086515ecbefe2c1c259630dff1a3d502d7a952695b5796cdfaf6eef426fde28d22ab79056e6b8f9fec4ca9c56398d0a0a35db4b2ba95db5d80d6ff4f1c1a251e243b6e6bc45f054a99a147536ea50d2f2ccecba1e8571d47d481a6af33549c3cc16cdc19256b5ce9e1d2abaf1e4baf2e2ffa14137c771c0ffffff6eb994f1ca0c2cc7ca09f8fb5d2a0900add90d6f8d4d6f19ab6f55379cc43b2088c22f54a8810ff3bf8c58f7e4e99f379406174830319b37c7321c4c88809487cb9c6c2f9aca47d346223e8c6d79c5118708a5158b845470df2bf50e631a68bfa317dfe8e27d861f07200f06e38263e9e5ed10a004d37962f5d2bdd374805e264a1ac22bb42aad7da266261923b4cd4349a22dfac286b7c167b446dc96c3e7c1484fba6af122bf35c700a361b7937cf5627ebe5360c723c10a1f3839af45a0c5d28a1accf1383bf497fe5abb6b710bca64a061ef466138a28768f3d80ed48e5dbf65730a18c1ad3d830a5e066625a8f957311f8f3d906da74d864bea74c0bfc58e5a95889d3705cbdcb435bd98df96662ef3def3a170532b686dc7b9eed6907f48908a74dede4f6e323804bc88f6fb5259eb086e3b4ba683a37e223533b4d74bb6ec0ef57e777669b74a3b724531ea1f87267232ad1ebcdb0a075764503f20e04c37f132b8d5d8d9892ac4a444c259c15950932adcc9d0fd647fcb89e787b9c69df9d0967352bc7df5f5563b11f79d3b3d93146ef406871a27b24f98c63204ca347ad258cbed4243232deebc38c3a6635c8416b305a571b97de95ea9038b5c8cae8c3de031e126bfb9dd8ce4d6a392b4c0af53ac5690a351c0270a42c6ea6fd5fbebf2c0bb3544fa65e1cc00d829116a1c0b9ac4389357d3d23884cae51693973bc61048616747fefd343f45e8388b5c1cc7e7a093d31250f68511eb95a64e8b57ef952fd6e52639e7ad5e1c6389eb06b532e05d66aaca0a8cb8a9d939d11065468f35cb3a51196716fa33f0d351df923c9aa680d77d19b7a07fbced1bf09158d81b173d3ed9e687e50203b48f593fcdb959a67f8028ee8348de6160687fe2e18389a53babebbc9089bc77b07287bf4eccb44200c80e8a83af1141dfbba67e68d7aac2ae383cdacd3d663ebc128b438bd3d9905edc1f5d216f193b52d7a0834a7b3c6cf8318cc579b5bb0b702b66744279bf2c42b4ab431b9276b0006435caddce83da08d6040d46b7e6402ef6932eb87729e5b44672f60900000063c4c0eb59b9d7768ce6f8c81ed3759a3b5e620bf616f91a70108428511d356eef8a89fd5de63793d9d8cec8aa4f51417d5da170b32cb9dfdc910f88aea2da866df0f1e6ab6b283df91e13e74d15ebbe10fee2ca6797661e725ca7f867ee61e4a7b193166decd22344b8dd49f56bd63c55ccb156bf4bb60fb9ad91054ef5acbcf18b20d9875d44cd855dd09621bb4d9aea5663d23ccd8cf7e087516f600eacf1ab6549d3753a5aa9c0783e7841ceea838610a5c5068f4adc70cdf518e4d494ca8efb336c8fc3c40b4934b5f8e74b33bd7f143162dd9a0e6648c2018929f88144f2f7e52c113c4a56a09571283811e9b2c2f802710770e3f1cf0e5d1f35f8067e0660fb5e62334a81b0a289b61ad99c68f6266b2447ded08a7b32578d7423601f9dc7baeeba8254da4c513644e22fa91944921d3dbe0c3ae3ea697c1f88d259930767cc766c9e1e799b11d609ed8f6edb5e97025c03b606ed758c75e6ba8699b5a426927a052ea7af80daa4a5f69b2da6cce03cef3334d473b618cb2e3f7b7dc2d1fb1b3caeafe1e6e69ed4cbecfc53c91f7b77268eba3ea1332f28da23da6526d4bb66c918cb03573232a0b9855a419cc5fc44db1010e1db813e91f618c18bd89e77a2fe9e21a7871b4ab37cfde7d8495ae83b0025e969438c71223940c6ad936f32b67ab633f9c67e4b1eae1ff5d74952c86d69766b48b23392290ce92a5c9b36c29192a486313cc4a95ecf00ab253314ef3f96aab59f834ac9bb08f8d143300cd04a033cfd6879af968ff79552d659e0aa7e7a5cfa0c41e743b9ef77c2d76e12878a9b9685ed9583d2c00e0882b8984dd19f1e825c16db2d93d36d5594ba3020d51406328890ff4918bf0502f6c32b091c3056de99d66ac8ad4c85e0767d91bcfa1f726bce68678fbd78f526826dc782c1ba11622291b7f837bf461776f00e997525b685ce617fea75b4da2b07a7e73ee94e5913b2c8e23325935e888661effde0a450ce614a55316035ac4f0171aaa3cad57ac1c25e69b6eea15c0744f58e6097ea89ff0100005f20d163a3dfa0bed71b97f74d2c6d546f3fc35d2761c3c2cdd9d9132e7cfa938ea35f1e24cdfff166c5bec4fe3449f6480ddd14c8e7f759f0940370f8884faee9928bbd9121cac47521c82f304d39b3cf4f2c001fce64c00ba3a280eb646bf033b651160fadbadded19e886f9f8b93817347449c4225c550043f80a42ca3ae666a9c52bfacab81b4fbd9ccef5ec0be5d9956af649258af4cad0b921949ca6114db317c8a56848d625c361ece9d76d86e12acf4eff1312dca2e159bc6d66d998a46dc3352dd1fc89c43d9bb7308bfd082e6a50587f21a3d48d0bc98a4846e79d56ea3e5e8cc702deb1cfdbbf8c7d112c3b17ff0a783bfec573c2454ca1507d9c0bea1ec9372b1e5ab434525053e9ffe3ca9152721c2939e15b9d17dcdc5d3c4e2ff07d545340224e9b6c507b11cd9ea11ba9ed139b22b5d73bc1aef9c5241db33ad47f004d09ada4ec1693fa83deef8ff9fbc60a4fa40739f72c9b7f622913b7feeefe4bf5f717b688780c19ec34169e835dc23b416c49f1a07eab8c0c2b357de1760474f5ea55714440d9a3c0e24e85af21b1bdfc3dfae7ec99c1d8cb5d65ba7c688dff49203e0617c2c80c48a1de8d5406a38e8b7cd75a5eaf5ff871d76df159a138d7d1b8ac5fad4200db198341062b78db19cae8021d5fd844cd3fc18a4621ed6f524f434cacf1be61a7241fb0b04ba3701ed40a59bed9ff0f000000000000b40d268ce50381862dd3a76f330875d4ca31363f2739b7cfd9ebd81fb468e9587e6b7d7ac41177cbaaf62a8ea5407074c34e05dbb52f1f2f3fbc1fdd5b22d00250563c150ccc58a1103b6fbc248ed4a2dc30874542970e3cd69f642d63504eafca5e6ae9ef63df558f2ce8acd07e83f7c24b25acb9bae590618b3b96e6c7a541e37ce708405dafb75e43a9c156227d8bbf8acc5cec43450547b1d22b109137173bdf42dfc6027009b5c9f2260511340aa869adcdade049a9b943b470b3911144a61db23c4559c473463558f02a0f8425ceebfdf92d0eada2000042a6536aa7aff1a3d6e3820451dbfba73aba4ba664dc8be4b93874b090fba00cf544ca31fe63626b15871de07e823bbe2b1efb7cc6cbb9020d3a9fc1a562e0ea410d48cbade398005e073cb0fdf56b901b631cbd9753a8d7eb9e1d999f8295343f707642965ab322dbcddd94e1ee0aff489cef875ee7015bce7813d1401be65dddc039c199bec0a567b2639d4c438f27f34d2c461ae0013d7b9422d1be7d6c6b0946e81fae7375179f66cf085551e1dd9c083588e34f2ef61709bd179970655809cddf0a5d510abfd7d50a90305b984235b11b9f8a33de452ee6e700fa9ca4352c1c3abd102209f35ea5e56469c1b5d32fe88751156f07e15e1f8536fa431ed3428425a8f1fa2943e0e84f9f52ee7c490d25f4d919c960ae9f14dd6af0eb9cd472981f0522cc6a8b2dda767ac753c4ac54962358850507f1f6915e773f2ee13330028becd5670490d4c6e6fe6fe862bc03c44e4ff725beb1ca470a5910d53939d0dced63de84c3fb262eeaca8a5de43c595f21268d39cad1f7e5279c6db330518e3d81907112f527e7b37b94586dee8ecd10c8ae9563eff6e58eeb1b6c252e6747a7b6169f994b7fb73fa59a9c687496faae86599471c27af35495ee37950d00baf82b058b34a56a0c23d616b9a9acd5142e5bb3ac39819204196d18cd07fbfd708902694f5591492f1d49c65589c98de1fc9abdb4d26e2ea0175fcbf4ca4df16916b02d92f8ebefea9e7d35ed5987c79499a7a2330084f69fa52c95a49aa04f751db62cf055a8a38e65164d73a5b48ffb78a95410ca361759dabbbf248197781d0828359d2c22ba2d3ceb22eb85643a235b120f12a353018a02d494a11635a562572ef6fee8c895944d4b5b350b7c73f31b83513f6a687d349bde7bc52b6ad98124902089efa5df5914c6a51ea8715c6f89b9475b2b150361867520f739582f9b16dc76912e634efe213fe910d8b64aca63644d6a4871371dd4d8441d319db30770f11cb347949d48d0e977dd4194569ca98089ec8c8f73e31ff51631a0078a954deff4726ddee94468b7b95b5c2fee4a9de01d4a51920cdd51ef0843c1f5d2d3ca1c483029ea0d956f20b41cd6a7eafa9e9f937cc1ef02f8a8b616a653b1909573a304f43e705bcca95d5cf13dddd50090bd405fcf9bd78a756610ea18dbe1ab3535b97719be94bc3f3f2481da54c661a5593da4a40d81d9b273e5660958a6bf4903030a3be733e9daa126821e6043ca563048bf5f9767a972b73c47d2e0ef0b1321a51ea9f59657aa16a5cf89d8bf70a47c152591e19c71b78c05d300dba15efb768faf5fbce9c94885e50959f55bf4ea65d39b50df2e96097b4fbf4a128727b8c643d22d449765079e63a2016ef61229967e567e198b836f6d562a0e9222941e39f29ce2b477275eb44e84202ed49a5efc85586164c477308323df8ac4769601b37fb695d0494c83ec8b71b758ef815a23b0baf3a4dd622b5e574a2ad662e225a32ac7212cfb26cfbe70bf5228c5bff027503d75d0757539c12b64ed3a4d6f02fa0c95f118caf4d43bbb9ab3a500"}) 10:54:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 293.530606][T10379] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 293.530606][T10379] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 293.530606][T10379] [ 293.559379][T10379] EXT4-fs (sda1): re-mounted. Opts: noacl, 10:54:52 executing program 3: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) [ 293.626241][T10382] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 10:54:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f326663430066eddc0f0f01c442c20100b905040000cf430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x3a}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0xfffffffffffffff2}], 0x0, 0x0, 0x0, 0x208) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:55:01 executing program 1: r0 = getpid() r1 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/28, 0x24d42ca6) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000080)={0x200000000bd, @time}) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0xc0605345, &(0x7f0000000480)={0x0, @time={0x0, 0x989680}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f0000000400)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1000000000015) 10:55:01 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000000)={[{@noacl='noacl'}]}) 10:55:01 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 10:55:01 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:55:01 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="2076c8305371e0620923922c2d8d5b1b8ea1f8598121e866d258955da8ef60a442b12fa5360295c3c3b2649376976a78abb911eead8ca620a44c08bb6deb5f8e1bce9b8fec35a512157f9062a67030509c3553f97c76cc80baafd49d715e25b0bb9e030c5d9090f5d215464ff4617883e4d0269d324789140510e3898018b661dd587c06908b775f64e59299e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) 10:55:01 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000100)="f6", 0x1}]) [ 302.257901][T10414] EXT4-fs (sda1): Mount option "noacl" will be removed by 3.5 [ 302.257901][T10414] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 302.257901][T10414] [ 302.276913][T10414] EXT4-fs (sda1): re-mounted. Opts: noacl, 10:55:01 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000100)="f6", 0x1}]) 10:55:01 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)) 10:55:01 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 10:55:02 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0, 0x203}], 0x1, 0x0) 10:55:02 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000100)="f6", 0x1}]) 10:55:02 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:55:10 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="2076c8305371e0620923922c2d8d5b1b8ea1f8598121e866d258955da8ef60a442b12fa5360295c3c3b2649376976a78abb911eead8ca620a44c08bb6deb5f8e1bce9b8fec35a512157f9062a67030509c3553f97c76cc80baafd49d715e25b0bb9e030c5d9090f5d215464ff4617883e4d0269d324789140510e3898018b661dd587c06908b775f64e59299e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) 10:55:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) r3 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r3, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, 0x0) 10:55:10 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 10:55:10 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x60a000) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x10000, 0xa}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r1, 0x1f}, 0x8) r2 = gettid() r3 = creat(&(0x7f0000000280)='./file0\x00', 0x1) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000080)={0xc, 0x7, 0xbe, 0x0, 0x20, 0x7, 0xf, "27fd3a9ec30a7e316405cbc9541ec20bdc32aa90", "2b09f47cfdbb9248947ceff163b45fb76028c723"}) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[@ANYBLOB="2321002e2ffabfbb070000a5a9"], 0xd) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x600080, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) close(r3) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) 10:55:10 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000003640)={0x0, 0x0, 0x2080, {}, [], "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", "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"}) 10:55:10 executing program 3: io_setup(0x8, &(0x7f0000000200)=0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f0000000080)={0x40000000000000, 0x0, 0x3, 0x0, 0x0, r2, &(0x7f0000000100)="f6", 0x1}]) 10:55:10 executing program 3: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c2f7d2681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c26358e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a3032537ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7affbba1c9b8c8a726f2886e40a55bb2f8c21264bd545a9b824d13fed5a717db5585e8cef090868ecdc300b433fc5f1ec9ea680da4e37ef26e"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r4) fchownat(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) 10:55:11 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 10:55:11 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$unix(0x1, 0x1, 0x0) dup2(r5, r0) 10:55:11 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xf9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="2076c8305371e0620923922c2d8d5b1b8ea1f8598121e866d258955da8ef60a442b12fa5360295c3c3b2649376976a78abb911eead8ca620a44c08bb6deb5f8e1bce9b8fec35a512157f9062a67030509c3553f97c76cc80baafd49d715e25b0bb9e030c5d9090f5d215464ff4617883e4d0269d324789140510e3898018b661dd587c06908b775f64e59299e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) 10:55:11 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:11 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) [ 312.152071][T10483] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.159594][T10483] bridge0: port 1(bridge_slave_0) entered disabled state [ 314.074167][ T374] TX() has been purged, node left! [ 317.437823][ T374] device bridge_slave_1 left promiscuous mode [ 317.445112][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.499043][ T374] device bridge_slave_0 left promiscuous mode [ 317.505437][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.464866][ T374] device hsr_slave_0 left promiscuous mode [ 319.504121][ T374] device hsr_slave_1 left promiscuous mode [ 319.558413][ T374] team0 (unregistering): Port device team_slave_1 removed [ 319.571095][ T374] team0 (unregistering): Port device team_slave_0 removed [ 319.584158][ T374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 319.618077][ T374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 319.749430][ T374] bond0 (unregistering): Released all slaves 10:55:20 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:20 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 10:55:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 10:55:20 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:20 executing program 4: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r0 = syz_open_procfs(0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) write$nbd(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="16ff04e467446698000000000100040003000000e42bbbcdcb2c4c2383235bcef769cb3741e3ea20009207b196ddbd28e702574d5b08f74bf13d655c0f5ebff778c69405501408000000fadfc2df1d128acf975da8cf77576181856bcc31a1fad2bc3b0f404c60890d13d26d634bde5c4296ea15dfb4192950b0df99b3b8cde32b3f5c5b17668d17de62e4e955447593fdbbacd738783e6ecac95cbd60149f523b52bf201d2758b5975779e3ff8dacc793d9fe172d6357a4a79f18f364899ec0c2e0e595bfa5db932cb174b9ec030000003fd531a20278b0911697e82dd011b1747b78703dd41424aa1b0e2a55f2ea46d09493eb3b895a831986ace4803768f5a6746938cf154a5a2feddd306631d387d02fd8a40144fafd716c233fdfd3934a51111a8458cc744fbb7918c0615047f5588d0f8e6c661f3c04f17f56e49494ca944eaefe5988c83562a48371c84a087917a43c6a5531f59f7780d33360a6b2b2d6cd0c47dc5815fd90e14a03fb88d690bc65a725796a8634a65b7e5d92e623e36954d786ce2b7e8d3e37f7490ac8f6d48cc915360506"], 0xf9) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000580)=ANY=[@ANYBLOB="2076c8305371e0620923922c2d8d5b1b8ea1f8598121e866d258955da8ef60a442b12fa5360295c3c3b2649376976a78abb911eead8ca620a44c08bb6deb5f8e1bce9b8fec35a512157f9062a67030509c3553f97c76cc80baafd49d715e25b0bb9e030c5d9090f5d215464ff4617883e4d0269d324789140510e3898018b661dd587c06908b775f64e59299e4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000240)) 10:55:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$unix(0x1, 0x1, 0x0) dup2(r5, r0) 10:55:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 10:55:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$unix(0x1, 0x1, 0x0) dup2(r5, r0) 10:55:20 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)) 10:55:20 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 10:55:20 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r5 = socket$unix(0x1, 0x1, 0x0) dup2(r5, r0) 10:55:20 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 322.918454][T10567] IPVS: ftp: loaded support on port[0] = 21 [ 323.003540][T10567] chnl_net:caif_netlink_parms(): no params data found [ 323.036473][T10567] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.043594][T10567] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.051871][T10567] device bridge_slave_0 entered promiscuous mode [ 323.059719][T10567] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.066887][T10567] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.075493][T10567] device bridge_slave_1 entered promiscuous mode [ 323.094959][T10567] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.108436][T10567] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.130328][T10567] team0: Port device team_slave_0 added [ 323.139262][T10567] team0: Port device team_slave_1 added [ 323.187365][T10567] device hsr_slave_0 entered promiscuous mode [ 323.224231][T10567] device hsr_slave_1 entered promiscuous mode [ 323.283920][T10567] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.291016][T10567] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.298490][T10567] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.305749][T10567] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.343811][T10567] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.359796][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.369428][ T2929] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.378933][ T2929] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.388405][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.401325][T10567] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.413750][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.422705][T10154] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.429849][T10154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.440605][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 323.449780][ T2929] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.456899][ T2929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.476576][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 323.485842][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 323.495666][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 323.509767][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 323.523436][T10567] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 323.535561][T10567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 323.543392][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 323.566096][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.573572][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.584224][T10567] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 323.748739][T10575] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.764371][T10575] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.594090][ T374] TX() has been purged, node left! [ 330.564856][ T374] device bridge_slave_1 left promiscuous mode [ 330.571069][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.625241][ T374] device bridge_slave_0 left promiscuous mode [ 330.631456][ T374] bridge0: port 1(bridge_slave_0) entered disabled state 10:55:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) 10:55:31 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x20db, 0x20000000fb], 0x1f004}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x13c000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:55:31 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 10:55:31 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:55:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 10:55:31 executing program 2: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:55:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 10:55:31 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 10:55:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 333.464650][ T374] device hsr_slave_0 left promiscuous mode [ 333.514092][ T374] device hsr_slave_1 left promiscuous mode [ 333.576604][ T374] team0 (unregistering): Port device team_slave_1 removed [ 333.589590][ T374] team0 (unregistering): Port device team_slave_0 removed [ 333.603329][ T374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 333.640665][ T374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 333.742151][ T374] bond0 (unregistering): Released all slaves [ 334.280354][T10620] IPVS: ftp: loaded support on port[0] = 21 [ 334.352402][T10620] chnl_net:caif_netlink_parms(): no params data found [ 334.382400][T10620] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.389841][T10620] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.397638][T10620] device bridge_slave_0 entered promiscuous mode [ 334.409115][T10620] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.416422][T10620] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.424529][T10620] device bridge_slave_1 entered promiscuous mode [ 334.443054][T10620] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 334.454522][T10620] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 334.475052][T10620] team0: Port device team_slave_0 added [ 334.482556][T10620] team0: Port device team_slave_1 added [ 334.526136][T10620] device hsr_slave_0 entered promiscuous mode [ 334.564475][T10620] device hsr_slave_1 entered promiscuous mode [ 334.612230][T10620] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.619508][T10620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.626916][T10620] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.633997][T10620] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.672175][T10620] 8021q: adding VLAN 0 to HW filter on device bond0 [ 334.687245][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 334.701010][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.709176][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.725504][T10620] 8021q: adding VLAN 0 to HW filter on device team0 [ 334.737380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 334.746409][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.753479][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.771111][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 334.779844][ T8902] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.786962][ T8902] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.805703][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 334.815301][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 334.823642][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 334.832553][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 334.847707][T10620] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 334.861863][T10620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 334.872204][ T2929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 334.891133][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.899054][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.911814][T10620] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 335.083191][T10628] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.095133][T10628] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.384077][ T374] TX() has been purged, node left! 10:55:42 executing program 1: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:42 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:42 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:42 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="8500000007000000250000000000000095000001000000005fa8953cdc5d2cfac6f4dc462ee5a73096bda5de3d00001ac895dbe473653fe3a073148d1b509cfb5f6807894ba37bd7e3005d0a72a8d775950caa6ae42ee7b6916c9573719b1146ef98a91ebf42530460360161522a87a4bd189022e6a6f65bbffaea80ded191191450f0f1c00db5d51ee1adcdf349c6719a81f3a14e05472154aca532b3aa402417e66b177dbf874d8d9bbde17ac93b062a88a818fb4b3ecd08a86fc3bc9ae949a711b4e2ad7c46afb2c044c5fd12718d57e634a584b45309b9f6c8fab32752e399f132985eecdd2a3447a8c8563a6e0d2430d1f56b5736342ca8711fba51a77ef65ff0e212279b020000000000000096ea2475df2ab856a3fc33fa1fb63759b3295b070000853ce053d0538bece30c01d6ed13e6cd8131f1b813cd1ffd6c53d88220aee173e1868e7856c72a40a2146ac1b52176f7ade3da8a773beecb21bb44eb59797da81656f66518786a17139eeec18bd23a17f61f2b931a34b9797fa4ebdf1536cf167e9e59258c2a7f60f73785fa0f750ccf77862e75ddea2bd8e833e72f9a181be65cd14d7225d8c21300000000009ada063389000000000000000021a8013392ec38fabe0f6982df4aa8e53b152795723c81472c438e44c806eddaf3b212cca07a6d73d34afe871bd81bc6b3c0eb38f12bb7d7df9926e5c063306950175fa375d52f3c6cc88f1fe493aa4b6e5e8ef5570d5a778056a6239e943e103676bec97ae677cfd9ef4ae5f4090000000000000062857e40fcaa167900e1f6ecc6a17b070a75ef8c96aa14c90b338a4107843e2fca12509aeb1cf03723865397de3921344ebc0dbc0db5a59bd0f3da92a4d2fdd52c8d0dbf3c7c1096381dca8baacafd1497f5554f8a5a08a99bb25c9218c304811ee4e94cf3a0dfc218128f799f7da20cb3851b52b5556394d42f248f35da79c5000d3dc71c4dcaebd997c94549e82a24b48afa424b57143c95d5dd8d007887d067fd78ca044b524b6990f0a1a8e249720d946c7b0d3a596fce6e646f1e685aeaa0a0b7056afa41e9f3385073019b33437778435cc7af718a6e06d00e69f09a138b98bc0f3d7549df682faa20f0a9d39b24752506831884d82b015499c84ce13e4f5af2ff7f0000322e6ebf3d5c9cbad3ca197140803b3793b8a3b61e37172ca28cccb84ce9cc83dc21c31cf1fa9a430004000009b5021b49828236f41f86ca19724535b1b9131e76f3768c8c381987c3defb72efab24848eead6ffece3be98a04a28fd67fdc98adb34a13920f5df459447e65a532baab89ce3e495bc0db5aa57f92d93ef88dd8d398dea55134a65af221807464b8c79cb7bb5e6b033231f896ddeb5fa5f4bb0a10bc7e92d26c821eca7b9d37fa6728bf0e79f93afc5fa6c1d9f8e6f51fe741fed35cf70ba30583802b14a869863"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:55:42 executing program 2: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:55:42 executing program 0: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) msgget(0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x2, 0x0, 0x9, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00H\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) 10:55:43 executing program 2: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 10:55:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f", 0x7) sendfile(r0, r0, &(0x7f0000000200), 0x2918) 10:55:43 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getuid() r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha256\x00'}, 0x58) accept4$alg(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000001c0), 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 10:55:43 executing program 4: add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) poll(&(0x7f0000000100)=[{r0}, {0xffffffffffffffff, 0x188}, {}, {}], 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r1, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000002c0)={0x9, 0x8001, 0x8, 0x8, 0x3, 0x7}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x81, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) write$cgroup_subtree(r1, &(0x7f00000003c0)={[{0x2b, 'cpu'}]}, 0x5) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x1, 0x7, 0x6, 0x1f, 0x0, 0x1000000000000000, 0xc34db6f6101ea925, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4, @perf_bp={&(0x7f0000000180), 0x2}, 0x1084, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0, 0x9}, r2, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) times(&(0x7f0000000300)) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 345.074858][ T374] device bridge_slave_1 left promiscuous mode [ 345.091355][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.145404][ T374] device bridge_slave_0 left promiscuous mode [ 345.151647][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.034653][ T374] device hsr_slave_0 left promiscuous mode [ 347.074123][ T374] device hsr_slave_1 left promiscuous mode [ 347.142622][ T374] team0 (unregistering): Port device team_slave_1 removed [ 347.157349][ T374] team0 (unregistering): Port device team_slave_0 removed [ 347.168439][ T374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.228396][ T374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.362292][ T374] bond0 (unregistering): Released all slaves [ 347.510875][T10672] IPVS: ftp: loaded support on port[0] = 21 [ 347.580529][T10672] chnl_net:caif_netlink_parms(): no params data found [ 347.613762][T10672] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.621842][T10672] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.629772][T10672] device bridge_slave_0 entered promiscuous mode [ 347.638131][T10672] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.645364][T10672] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.653130][T10672] device bridge_slave_1 entered promiscuous mode [ 347.689497][T10672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 347.703216][T10672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 347.725696][T10672] team0: Port device team_slave_0 added [ 347.733370][T10672] team0: Port device team_slave_1 added [ 347.787494][T10672] device hsr_slave_0 entered promiscuous mode [ 347.824476][T10672] device hsr_slave_1 entered promiscuous mode [ 347.895458][T10672] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.902525][T10672] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.909938][T10672] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.917073][T10672] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.959815][T10672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.972757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 347.987004][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.995239][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.014086][T10672] 8021q: adding VLAN 0 to HW filter on device team0 [ 348.026063][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 348.034529][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 348.041564][ T8898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 348.052696][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 348.061446][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.068705][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.095489][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 348.104485][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 348.112952][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.124575][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.133126][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.142872][T10672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.165657][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.173064][ T8902] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.191938][T10672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.366155][T10681] bridge0: port 2(bridge_slave_1) entered disabled state [ 348.379789][T10681] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.910552][T10684] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.917911][T10684] bridge0: port 1(bridge_slave_0) entered disabled state 10:55:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x16, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 10:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 10:55:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x9165a000, 0x3e0000}], 0x0) 10:55:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f", 0x7) sendfile(r0, r0, &(0x7f0000000200), 0x2918) 10:55:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f0000000140)={'eyz', 0x1}, &(0x7f0000000080)='mime_type:+GPLnodevGPL%keyring\x00', 0xfffffffffffffffe) 10:55:51 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0xc, 0x0) syz_open_dev$radio(0x0, 0x2, 0x2) ioctl$int_in(r0, 0x0, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x1c, 0x0, 0x9515788d431f4229, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}]}, 0x1c}}, 0x0) pselect6(0x33, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 10:55:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x16, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 10:55:51 executing program 4: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x14, 0x0, 0x0) 10:55:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 10:55:51 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'veth1_to_team\x00', 0x9a86}) creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) writev(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3) 10:55:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x16, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 10:55:52 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'veth1_to_team\x00', 0x9a86}) creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) writev(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3) 10:55:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x16, &(0x7f00000001c0), &(0x7f0000000200)=0x40) 10:55:52 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'veth1_to_team\x00', 0x9a86}) creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) writev(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3) 10:55:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000cc0)=""/4096}) fchdir(r0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f00000004c0)={0x0, 0x0}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000005c80), 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) fcntl$notify(r0, 0x402, 0x8) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]) ioctl$BLKDISCARD(r2, 0x1277, &(0x7f0000000180)=0x6) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xffffffffffff8538, 0x400200) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000280)={'irlan0\x00', {0x2, 0x4e24, @empty}}) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r4 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xc) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r3, r2, 0x0, 0x20002000005) r5 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x6bc, 0x4000) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$KVM_SET_CLOCK(r5, 0x4030ae7b, &(0x7f0000000200)={0x0, 0x5}) 10:55:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f", 0x7) sendfile(r0, r0, &(0x7f0000000200), 0x2918) [ 354.547961][T10743] IPVS: ftp: loaded support on port[0] = 21 [ 354.665342][T10743] chnl_net:caif_netlink_parms(): no params data found [ 354.711101][T10743] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.718346][T10743] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.726159][T10743] device bridge_slave_0 entered promiscuous mode [ 354.733934][T10743] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.741107][T10743] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.749113][T10743] device bridge_slave_1 entered promiscuous mode [ 354.768390][T10743] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 354.781117][T10743] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 354.805947][T10743] team0: Port device team_slave_0 added [ 354.812998][T10743] team0: Port device team_slave_1 added [ 354.887356][T10743] device hsr_slave_0 entered promiscuous mode [ 354.924501][T10743] device hsr_slave_1 entered promiscuous mode [ 354.984113][T10743] debugfs: Directory 'hsr0' with parent '/' already present! [ 355.003413][T10743] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.010532][T10743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.017912][T10743] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.025039][T10743] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.063433][T10743] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.077246][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.091923][ T374] TX() has been purged, node left! [ 355.101719][ T8898] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.110121][ T8898] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.120239][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.133317][T10743] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.286395][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.295094][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.302135][ T8898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.312818][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 355.322418][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.329541][ T3611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.351843][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 355.381227][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 355.393661][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 355.405941][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 355.418402][T10743] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.430269][T10743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 355.439030][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 355.456808][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.464739][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.479568][T10743] 8021q: adding VLAN 0 to HW filter on device batadv0 10:55:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)={0x30, r1, 0x23f, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 357.974543][ T374] device bridge_slave_1 left promiscuous mode [ 357.980737][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.035149][ T374] device bridge_slave_0 left promiscuous mode [ 358.041377][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.964572][ T374] device hsr_slave_0 left promiscuous mode [ 360.005038][ T374] device hsr_slave_1 left promiscuous mode [ 360.083683][ T374] team0 (unregistering): Port device team_slave_1 removed [ 360.101975][ T374] team0 (unregistering): Port device team_slave_0 removed [ 360.113217][ T374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.158890][ T374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.273057][ T374] bond0 (unregistering): Released all slaves 10:56:00 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85352, &(0x7f0000000440)) 10:56:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 10:56:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x06\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1e8) 10:56:00 executing program 4: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x4000010, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000000c0)={'veth1_to_team\x00', 0x9a86}) creat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) writev(0xffffffffffffffff, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}], 0x3) 10:56:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f0000000240)="b156d417452c8f", 0x7) sendfile(r0, r0, &(0x7f0000000200), 0x2918) 10:56:00 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 360.926454][T10765] xt_AUDIT: Audit type out of range (valid range: 0..2) 10:56:00 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000340)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_STD(r0, 0x80085617, 0x0) 10:56:00 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x4a8) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 10:56:00 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000000100)) 10:56:00 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) r4 = accept4$inet6(r2, 0x0, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = open(0x0, 0x100, 0x2) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000340)) r11 = socket(0xa, 0x1, 0x0) r12 = dup(0xffffffffffffffff) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) 10:56:00 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10) read$alg(r0, &(0x7f0000000100)=""/218, 0x2000) 10:56:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 10:56:01 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:01 executing program 2: r0 = getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x200000000000000}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd00010000000000", @ANYRES32=0x0, @ANYBLOB="e6d2759622f87074763ef8c3c6b091d4fd6367e4d59c98610ebbf4ba2eb2a35b08ff33b13a719c053764c5666747ea7723ef96ff45088100cff49b3ce469c2a538e65fc994c45b00000000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x845, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x1a, r5}) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r7, 0x0) r8 = getgid() lchown(&(0x7f0000000300)='./file0\x00', r7, r8) r9 = getpid() sched_setscheduler(r9, 0x5, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(0xffffffffffffffff, 0xc0109207, &(0x7f0000000440)={&(0x7f0000000400)=[0x0, 0x0, 0x0], 0x3, 0x80000000}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ptrace(0x10, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 10:56:01 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) [ 361.930919][T10804] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 362.041044][T10806] team0: Port device veth3 added 10:56:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 10:56:01 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10) read$alg(r0, &(0x7f0000000100)=""/218, 0x2000) 10:56:01 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) r4 = accept4$inet6(r2, 0x0, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = open(0x0, 0x100, 0x2) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000340)) r11 = socket(0xa, 0x1, 0x0) r12 = dup(0xffffffffffffffff) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) 10:56:01 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="c8"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 363.545874][T10838] IPVS: ftp: loaded support on port[0] = 21 [ 363.618870][T10838] chnl_net:caif_netlink_parms(): no params data found [ 363.653664][T10838] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.661212][T10838] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.669615][T10838] device bridge_slave_0 entered promiscuous mode [ 363.680641][T10838] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.687920][T10838] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.696310][T10838] device bridge_slave_1 entered promiscuous mode [ 363.714545][T10838] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.728950][T10838] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.752044][T10838] team0: Port device team_slave_0 added [ 363.759360][T10838] team0: Port device team_slave_1 added [ 363.817384][T10838] device hsr_slave_0 entered promiscuous mode [ 363.874466][T10838] device hsr_slave_1 entered promiscuous mode [ 363.926235][T10838] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.933310][T10838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.940721][T10838] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.947805][T10838] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.989600][T10838] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.007108][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.016231][ T8898] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.028082][ T8898] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.037236][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 364.052992][T10838] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.064715][ T8898] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.073232][ T8898] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.080368][ T8898] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.096284][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.104885][T10154] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.111940][T10154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.127545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.136444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.150480][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.161965][T10154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.175373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.188632][T10838] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.207249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.215381][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.227998][T10838] 8021q: adding VLAN 0 to HW filter on device batadv0 10:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3b1) sendto$inet(r0, &(0x7f00000012c0)="06268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a96825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:56:03 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x2f}) 10:56:03 executing program 2: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) r4 = accept4$inet6(r2, 0x0, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = open(0x0, 0x100, 0x2) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000340)) r11 = socket(0xa, 0x1, 0x0) r12 = dup(0xffffffffffffffff) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) 10:56:03 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10) read$alg(r0, &(0x7f0000000100)=""/218, 0x2000) 10:56:03 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000e00)=ANY=[@ANYBLOB="ba1dbf06c779cfa3"], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 10:56:03 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @loopback}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="18000000000000001001000001000000770000f200000000a6e217b91c3b0d873722b41afb8ed58f2109e448e6cc4bd0f11a26f4233e3ba1ff40e062a43f80b1bae2728316e63e58afdf284732bd1e1970881ddd3c9f310f827c195f3c5d57c67a08466517ba1300000000858003ffffffffffffffff3e26b5ca26bb434dbd0e4885c214e577bb081876e63e7c2834573925db8b54b33da7b9c7aefca1f9c49c6400000000000000000000000061e2448f23a7e49736a335440c5b7681c58dc647494f0dbc811becd7c487d283b2d0574510c4fdbb54c61ba9e635c0b3a3df610d9975d1d9570b38026b259815dba598ffa069c01b3d386c15d34a5918d6909192ec97032c320044fa934bf944d6d5ce621d91c17f1c4377a54c7febb46f83a7847a97259b8f1fca2c2816023b60417388196a22091c9f82e8e0291f4082d92d0ae76b94a18647bb44cbe9366a08fb3f0502644307c51085f7215fd44635e5967f21e8f59bd021f309d910cb5d37cb16450244ef261a37255a06c97f19fa0e68836543174745684037cc7bba99aa1cbefcdd62f799a5fb35abc5af3ab43a5fc40eb352e6ff078fad68182845f1f6b7ff6c200c103b64608404b41fce73186e55193d3d96faab587448349b35e431914bfde3c07f1419dac11995aded30b44ead7142a7b397a913f6bac2eac41c32d10863c3e6dd9e88d44842951e15d6d631995f071434"], 0x18}}], 0x1, 0x4048000) recvmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:03 executing program 2: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 3: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3b1) sendto$inet(r0, &(0x7f00000012c0)="06268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a96825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:56:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x8}, 0x1c) r4 = accept4$inet6(r2, 0x0, 0x0, 0x800) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = open(0x0, 0x100, 0x2) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r7, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$inet6(0xa, 0x3, 0x2) r10 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r10, 0x0, 0x480, 0x0, &(0x7f0000000340)) r11 = socket(0xa, 0x1, 0x0) r12 = dup(0xffffffffffffffff) write$cgroup_int(r12, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000740)={{{@in=@remote, @in=@empty}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f'}) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, 0x0) fcntl$F_GET_RW_HINT(r9, 0x40b, &(0x7f0000000300)) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, 0x0, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000500)=0xfffffffffffffef6) 10:56:04 executing program 3: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 2: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x10) read$alg(r0, &(0x7f0000000100)=""/218, 0x2000) 10:56:04 executing program 3: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 2: dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="3600000045c5628e8c34576402fb9a67cbc8ee35d3ff5980d9322693ce9ef98c750341efe6b2cf9518e1a49158758dc3dc2b1f084f698ac12a2b"], &(0x7f0000000040)=0x3e) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={r0, 0x1}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x20000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x2000421, 0x1) write(r1, &(0x7f0000000340)='/', 0x1) sendfile(r1, r1, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x2000000000011, r1, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x185404, 0x0) 10:56:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3b1) sendto$inet(r0, &(0x7f00000012c0)="06268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a96825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:56:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000180007041dfffd946f6105000200000a1f000007002808000800160004000300280000001100ffffba16a0aa1c0900000020000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 10:56:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x17b8}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 365.680217][T10916] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:05 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) [ 365.839651][ T26] audit: type=1804 audit(1573469765.174:32): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/77/file0" dev="sda1" ino=16894 res=1 10:56:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:56:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="c9e1e3c247a3d92ae21952cb26b60329c9d12828216679a996e0cce1e9dd7e888afa6ac9", 0x24}], 0x1}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x0) 10:56:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='nv\x00', 0x3b1) sendto$inet(r0, &(0x7f00000012c0)="06268a927f1f6587b967480b41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a96825a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 10:56:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="c9e1e3c247a3d92ae21952cb26b60329c9d12828216679a996e0cce1e9dd7e888afa6ac9", 0x24}], 0x1}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x0) 10:56:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="c9e1e3c247a3d92ae21952cb26b60329c9d12828216679a996e0cce1e9dd7e888afa6ac9", 0x24}], 0x1}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x0) 10:56:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 366.512680][T10942] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:56:05 executing program 4: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f00000040c0)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000180)="c9e1e3c247a3d92ae21952cb26b60329c9d12828216679a996e0cce1e9dd7e888afa6ac9", 0x24}], 0x1}}, {{&(0x7f0000000280), 0x10, 0x0}}], 0x2, 0x0) 10:56:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) [ 366.628238][ T26] audit: type=1804 audit(1573469765.964:33): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/77/file0" dev="sda1" ino=16894 res=1 10:56:06 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) [ 366.775382][ T26] audit: type=1804 audit(1573469765.964:34): pid=10922 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/77/file0" dev="sda1" ino=16894 res=1 10:56:06 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) 10:56:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) [ 366.975923][ T26] audit: type=1804 audit(1573469766.314:35): pid=10964 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253418019/syzkaller.AjWrDh/72/file0" dev="sda1" ino=16894 res=1 10:56:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:56:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) [ 367.104637][ T26] audit: type=1804 audit(1573469766.354:36): pid=10965 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/78/file0" dev="sda1" ino=16893 res=1 10:56:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) [ 367.419755][ T26] audit: type=1804 audit(1573469766.754:37): pid=10986 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir179697568/syzkaller.Gr5o1E/80/bus" dev="sda1" ino=16905 res=1 10:56:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:56:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000ac0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") accept4(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, 0x0) 10:56:06 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_xen(0x0, 0x0, 0x0, 0x4fffb50bd13e686b, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 10:56:07 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) [ 368.049902][T11003] overlayfs: overlapping lowerdir path 10:56:07 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) 10:56:07 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) 10:56:07 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:07 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mtu(r0, 0x0, 0x4, 0x0, 0x0) 10:56:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000100)={0x0, 0x0}) getpgid(r4) [ 368.433700][ T26] audit: type=1804 audit(1573469767.764:38): pid=11011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/79/file0" dev="sda1" ino=16876 res=1 10:56:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) [ 368.609569][ T26] audit: type=1804 audit(1573469767.764:39): pid=11017 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253418019/syzkaller.AjWrDh/73/file0" dev="sda1" ino=16908 res=1 10:56:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) 10:56:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) 10:56:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 10:56:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) 10:56:08 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:08 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) 10:56:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 10:56:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 10:56:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) close(r1) 10:56:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) 10:56:08 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x129041, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000780)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639ae", 0x40) sendfile(r0, r1, 0x0, 0x666b) sendfile(r0, r1, 0x0, 0xa195) 10:56:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@umask={'umask'}}, {@decompose='decompose'}], [{@obj_user={'obj_user'}}]}) 10:56:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) [ 369.804973][ T26] audit: type=1804 audit(1573469769.144:40): pid=11065 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir253418019/syzkaller.AjWrDh/74/file0" dev="sda1" ino=16888 res=1 10:56:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) [ 369.979468][ T26] audit: type=1804 audit(1573469769.204:41): pid=11066 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir415288603/syzkaller.R5vmtq/80/file0" dev="sda1" ino=16917 res=1 [ 369.989896][T11072] hfsplus: unable to parse mount options [ 370.069626][T11072] hfsplus: unable to parse mount options 10:56:09 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setresuid(r1, 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') exit(0x0) preadv(r2, &(0x7f0000001540)=[{&(0x7f0000000100)=""/170, 0xfc8a}], 0x1, 0x0) 10:56:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f00000000c0)="04"}, 0x20) 10:56:09 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@umask={'umask'}}, {@decompose='decompose'}], [{@obj_user={'obj_user'}}]}) [ 370.631538][T11095] hfsplus: unable to parse mount options 10:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = timerfd_create(0x0, 0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x8001, 0xfffffffffffffffc}) 10:56:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = inotify_init1(0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000080)=0x4) dup2(r3, r4) 10:56:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@umask={'umask'}}, {@decompose='decompose'}], [{@obj_user={'obj_user'}}]}) 10:56:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) shutdown(r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 10:56:10 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x19, 0x4, 0x4, 0x400070}, 0x3c) [ 371.041338][T11116] hfsplus: unable to parse mount options 10:56:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030303e4cc74502f95c87c2cec6504df6ead74ed8a60a"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=loose']) utime(&(0x7f0000000d80)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:10 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000480)='asymmetric\x00\xddd\xadR\xcd\xf0\x9ac=,\x814\xe9\xd1*c\f:\xe2p\x96\x0e<\x80\aY\xed@\x8f/\x0f\xedDVQ\xac\t\x8d\xbf\x91\xa2b]IG\xc1\x87r\xb0\xd69\xb1\xbdar\x83k\x0f\xa1Uj\xa0\xc6\x0e\xb3u\r\xaa\xad\xab\x7f4\f(\xea\xd2\xcc\a\x1f\x9a#\xa3#U\"\xa6\xf38\x80}\b\xdfE|\x12\xf5F\xd0F\xc45\x9b[\xa1D`I\xd4+\x1el\xb1k\x1c\xd9\x82\xa9B\xef\xbb\xf4\'%\xef\xb6\xfa\xcd\xd6O\x85B\xb5\xd4;\x93)\x8d\x85\xce]\x9d\xcb\xc3\xe5J\x16\x88\xd2!Rf+v2[\xef\x18\xc4\xacG9\x13\xcaa6\xaf4CH9\xf0\x99i\x05\xe0uFR3\a\x04\x9e$T\x80U\xcf\x94\xcf\x14^\xfc\xb7', &(0x7f0000000100)=@keyring={'key_or_keyring:', r0}) 10:56:10 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa283000c200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 10:56:10 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@umask={'umask'}}, {@decompose='decompose'}], [{@obj_user={'obj_user'}}]}) [ 371.540093][T11137] hfsplus: unable to parse mount options 10:56:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="66b8b9000f00d0c7442400b7fe0000c744240250260000c7442406000000000f011c240f78ba0000c0fe660f3834860a000000c4c275ac7c2c003e3e0f79970c00000066baf80cb8caae098cefb8000000000f23d00f21f835300000040f23f8ecc6f84c0f32f30fc736", 0x47}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x50, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:56:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0xe31, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) 10:56:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030303e4cc74502f95c87c2cec6504df6ead74ed8a60a"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=loose']) utime(&(0x7f0000000d80)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:11 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SETINTERFACE(r0, 0x80045503, &(0x7f0000000100)) 10:56:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TIOCSETD(r0, 0x8924, &(0x7f0000000040)) 10:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0xfffffec8, 0x0}) [ 372.208342][T11172] sp0: Synchronizing with TNC 10:56:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030303e4cc74502f95c87c2cec6504df6ead74ed8a60a"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=loose']) utime(&(0x7f0000000d80)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0xfffffec8, 0x0}) 10:56:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 372.591769][T11172] sp0: Synchronizing with TNC 10:56:12 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0xfffffec8, 0x0}) 10:56:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:12 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) 10:56:12 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) prlimit64(0x0, 0xb, &(0x7f000002fff0), 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) fcntl$notify(r1, 0xa, 0x34) r3 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r0, r3) 10:56:12 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0xfffffec8, 0x0}) [ 373.485467][ T26] audit: type=1804 audit(1573469772.824:42): pid=11230 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir678280122/syzkaller.vA1aEZ/18/file0" dev="sda1" ino=16935 res=1 10:56:13 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030303e4cc74502f95c87c2cec6504df6ead74ed8a60a"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',cache=loose']) utime(&(0x7f0000000d80)='./file0\x00', 0x0) syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) [ 373.684655][ T26] audit: type=1804 audit(1573469772.934:43): pid=11231 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir678280122/syzkaller.vA1aEZ/18/file0" dev="sda1" ino=16935 res=1 10:56:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) tee(r2, r1, 0x4, 0x0) 10:56:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x800) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4800) 10:56:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) 10:56:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x8f, 0x0, [0x5]}) 10:56:13 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x7fb, 0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x404e20}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000080)={0x0, 0x2, 0x54, "0fa7bfe125045942ecd8ab32c5a6604a4695f872990c2404559a0b055af2f806bb2aa5fae370a514e155a2dd16c8352588385e8f9629a34e88336214f97baa6bb46b4367e41dcf911f24fcd3ad9cac4d17735832"}, 0x5c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) 10:56:13 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x21, &(0x7f0000000080)={0x0, 'onf_s\t\x00\x9bn\x83\x17\xa3O\xd2j\x00'}, 0x18) 10:56:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x800) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4800) 10:56:13 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 10:56:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xfffffffffffffec8, 0x0, 0x0, 0x0) close(r1) 10:56:14 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x800) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4800) [ 375.437025][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 375.512414][T11283] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 375.521573][T11283] FAT-fs (loop1): Filesystem has been set read-only [ 375.531015][T11283] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 10:56:14 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 10:56:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 375.711324][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:15 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 10:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xfffffffffffffec8, 0x0, 0x0, 0x0) close(r1) [ 376.032590][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xfffffffffffffec8, 0x0, 0x0, 0x0) close(r1) 10:56:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) [ 376.250427][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x800) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4800) 10:56:15 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 10:56:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0) shutdown(r1, 0x1) r2 = accept(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYRES32=0x0], 0x1}}, 0x0) recvfrom$inet6(r1, &(0x7f00000003c0)=""/226, 0xfffffffffffffec8, 0x0, 0x0, 0x0) close(r1) 10:56:15 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="39000000140081ae00d175040f62b04a2b546fc54c1960b89c40ebb373585806dbb7d553b4a400"/57, 0x39}], 0x1}, 0x0) 10:56:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 376.753242][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 10:56:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 377.220742][T11348] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 377.229738][T11348] FAT-fs (loop1): Filesystem has been set read-only [ 377.240788][T11348] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 10:56:16 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {0x0}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x9e}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @broadcast, @loopback}}}, @ip_retopts={{0x80, 0x0, 0x7, {[@timestamp={0x44, 0x38, 0x5, 0x3, 0x1, [{[], 0x1}, {}, {[@multicast2], 0x7}, {[@remote], 0xa000}, {[], 0x7f}, {[], 0x2}, {[@broadcast], 0x1f}, {[@empty], 0xfffffffe}, {[], 0xe0d6}]}, @cipso={0x86, 0x24, 0x7ff, [{0x0, 0xf, "10803155fd5cdc2d2e3a894724"}, {0x3f89217e097a4ab6, 0xf, "c6dd7f9ba2aca589645cb19082"}]}, @generic={0x7, 0x11, "505184b162fe60d2875a389bde621b"}]}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp={0x44, 0x28, 0xc7, 0x1, 0x8, [{[@rand_addr=0xfff], 0x1}, {[], 0x6}, {[@multicast2]}, {[@local], 0x7}, {[@loopback], 0x1}]}, @noop, @cipso={0x86, 0x27, 0xffff, [{0x0, 0x8, "02d316866b56"}, {0x5, 0x3, "ff"}, {0x2, 0xf, "fffd262163b16f3dfa764a2e48"}, {0x0, 0x7, "2fc8822cb7"}]}, @end]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @multicast1, @multicast2}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_retopts={{0x84, 0x0, 0x7, {[@ra={0x94, 0x6, 0x5}, @cipso={0x86, 0x3f, 0xf44, [{0x1, 0x9, "60dfbe1b7c60a3"}, {0x5, 0x2}, {0x7, 0x6, "d420e1c6"}, {0x0, 0x7, "778e900ca0"}, {0x7, 0x11, "ab34f8d5121315b32a235bc5d8011b"}, {0x5, 0x10, "d0ae91c91ee321e4977078333cb4"}]}, @noop, @cipso={0x86, 0x2b, 0xffffffff, [{0x2, 0xa, "d9ac2921921ca415"}, {0x6, 0x9, "f6a47d0ad8e500"}, {0x2, 0x12, "1f5675ea06a5698efb932e087ca5117f"}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0x1f8}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01", 0x80}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466ebdf8b5ad3570e3d50e96137a5709dbf5a", 0x89}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d", 0x46}, {&(0x7f0000000b00)}], 0x4, &(0x7f0000000b80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x87c3}}, @ip_retopts={{0x28, 0x0, 0x7, {[@noop, @lsrr={0x83, 0x7, 0xaa, [@remote]}, @timestamp={0x44, 0x10, 0x7, 0x1, 0x2, [{[], 0xfffffd40}, {}, {[], 0x29}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x6}}, @ip_retopts={{0x18, 0x0, 0x7, {[@lsrr={0x83, 0x7, 0xff, [@broadcast]}]}}}], 0x70}}], 0x3, 0x4004014) 10:56:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x8, &(0x7f0000000000)='GPLeth0\x00'}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x2070e000) kcmp(r3, r4, 0x1, r6, r0) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) r8 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) sendmmsg$sock(r7, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x2fdc0}], 0x1}}], 0x1, 0x0) 10:56:16 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0x0) [ 377.434357][ T374] TX() has been purged, node left! 10:56:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 10:56:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000300)={0x53, 0xffff7ffbbfffffff, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f00000001c0)="9b247f9c1793", 0x0, 0x0, 0x0, 0x0, 0x0}) write$binfmt_elf64(r0, &(0x7f0000000300)=ANY=[], 0xf6) read(r0, 0x0, 0x0) 10:56:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 378.353595][T11394] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 378.362762][T11394] FAT-fs (loop3): Filesystem has been set read-only [ 378.373321][T11394] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 10:56:17 executing program 5: mkdir(0x0, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000540)) bind$packet(r1, &(0x7f0000000040), 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b40)=ANY=[@ANYRES32=r4, @ANYBLOB="00000000ffffffff000000810800010063627100180402000404060003041400003bae10ffffff9e000000000000000000000001de0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c118ed4800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ecffffff00"/540], 0x2}}, 0x0) sendmsg$inet(r0, 0x0, 0x8000) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) open(&(0x7f0000000600)='./bus\x00', 0x40042, 0x0) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000380)={0x14}, 0x13) creat(0x0, 0x0) close(r5) openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x65) fcntl$setpipe(r6, 0x407, 0x0) write(r6, 0x0, 0x0) 10:56:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) [ 378.793944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 378.799841][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:56:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 10:56:18 executing program 1: setuid(0xee01) semctl$SETVAL(0x0, 0x0, 0x2, 0x0) [ 379.103967][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 379.109860][ C0] protocol 88fb is buggy, dev hsr_slave_1 10:56:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x8, &(0x7f0000000000)='GPLeth0\x00'}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x2070e000) kcmp(r3, r4, 0x1, r6, r0) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) r8 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) sendmmsg$sock(r7, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x2fdc0}], 0x1}}], 0x1, 0x0) 10:56:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000180)=""/31) [ 379.414420][T11441] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 379.423456][T11441] FAT-fs (loop3): Filesystem has been set read-only [ 379.435511][T11441] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 10:56:19 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x8, &(0x7f0000000000)='GPLeth0\x00'}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x2070e000) kcmp(r3, r4, 0x1, r6, r0) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) r8 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) sendmmsg$sock(r7, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x2fdc0}], 0x1}}], 0x1, 0x0) 10:56:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdffe8cd918b035041291559f3ee3a46069062af9680d512f4d8a5c51817c3ff01a1f62ac71e85445d8f244f6be479ffffffffff8756ea7d486588272169d8b90f1d7106f5776f7894ee47382b8811e658a49a0eba9b9d6a05995f5ed199fcf8722be75fa42c080601d48e793d1429196b4d9182f7c4"], 0xa0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) socket$bt_bnep(0x1f, 0x3, 0x4) 10:56:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, 0x0}, 0x0) 10:56:19 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') lseek(r1, 0x3, 0x0) write$P9_RFLUSH(r1, &(0x7f0000001140)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(0xffffffffffffffff, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r6, 0x0, 0x1, 0x4}}, 0x20) lseek(r3, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000001080)=0x7, 0x4) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000001040)={&(0x7f00000001c0), 0xc, &(0x7f0000001000)={&(0x7f0000000340)={0x50, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20046080}, 0x20044015) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x44050, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x0, 0x4217, @dev={0xfe, 0x80, [], 0x20}, 0x6}}}, 0x80) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) 10:56:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045005, &(0x7f00000000c0)=0x40000) 10:56:19 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 10:56:19 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYRES16, @ANYBLOB="100026bd7000ffdbdf2504000000080006000600000014000100080005000000"], 0x2}}, 0x4044844) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x40084146, 0x718000) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000000180)) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000), 0x1c) 10:56:20 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 10:56:20 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) [ 381.038075][T11484] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 381.047296][T11484] FAT-fs (loop3): Filesystem has been set read-only [ 381.057368][T11484] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 10:56:20 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r2, 0x0, 0xd028, 0x16d0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = getpid() r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000002c0)) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x8, &(0x7f0000000000)='GPLeth0\x00'}, 0x30) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(0xffffffffffffffff, 0x80047456, 0x2070e000) kcmp(r3, r4, 0x1, r6, r0) r7 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c66", 0x10) r8 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmctl$SHM_LOCK(r8, 0xb) sendmmsg$sock(r7, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000240)="526b60ef8c0fbf8238f26ecdafbf97e69541b19392b3252280155728", 0x2fdc0}], 0x1}}], 0x1, 0x0) 10:56:20 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 10:56:20 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:20 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') lseek(r1, 0x3, 0x0) write$P9_RFLUSH(r1, &(0x7f0000001140)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(0xffffffffffffffff, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r6, 0x0, 0x1, 0x4}}, 0x20) lseek(r3, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000001080)=0x7, 0x4) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000001040)={&(0x7f00000001c0), 0xc, &(0x7f0000001000)={&(0x7f0000000340)={0x50, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20046080}, 0x20044015) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x44050, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x0, 0x4217, @dev={0xfe, 0x80, [], 0x20}, 0x6}}}, 0x80) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) 10:56:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:21 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 10:56:21 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) 10:56:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:56:21 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') lseek(r1, 0x3, 0x0) write$P9_RFLUSH(r1, &(0x7f0000001140)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(0xffffffffffffffff, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r6, 0x0, 0x1, 0x4}}, 0x20) lseek(r3, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000001080)=0x7, 0x4) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000001040)={&(0x7f00000001c0), 0xc, &(0x7f0000001000)={&(0x7f0000000340)={0x50, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20046080}, 0x20044015) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x44050, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x0, 0x4217, @dev={0xfe, 0x80, [], 0x20}, 0x6}}}, 0x80) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) 10:56:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:21 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:21 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x102, 0x4) sendmmsg$inet(r0, &(0x7f0000000540), 0x196, 0x0) [ 382.441834][T11557] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:56:21 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) 10:56:22 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb9047e4865160b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 10:56:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:22 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000002c0)=0x0) r1 = syz_open_procfs(r0, &(0x7f00000004c0)='\x00\xe2\xae\xdb)\xce\xc4\x95\xee\x9a\x10\xc2n\xb4\x069\xdf\xb1h\xa0\x8d)\x7f:\x97\xc8\xa6t\x84\xfdY\x1d\xab[\xd2\xae\xf0\x83\xb5\"\xa4 \x8d\xb5i\x88(`_N\xfaY}Y-d\x8aeI\xe4>\xf6\xff\xd4\xcdM\xda\x8a\x9d\x82\xe2?v\xdf~\xeb\x00\r\xc0{\x82\x18\x18p\aKl\xfdzV\xb2\xeb\xfc q\x86\x02\x94l\x8e?\x1b<\x1d\xbf\xedUB\x05\x99\x82\x1b\xcf\xb6A\x8d\xdeP{<\xc4\xf1:<\x9e\x15\xedp\x15\xb8\xd10b\xcc\x8e\n\xc7\b,\xcfM\x98~\t\xa8,\xc4 ]\x88\xbf\x8f\x80\xee\x88\xdd\xc1\xb8\x13\x8bT\xe0x\xf2\a-a\xfe\xd3\xb4,\x84\x16\xd6\xb0') lseek(r1, 0x3, 0x0) write$P9_RFLUSH(r1, &(0x7f0000001140)={0x7, 0x6d, 0x2}, 0x7) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x20, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/rt_acct\x00') lseek(0xffffffffffffffff, 0x3, 0x0) r4 = syz_open_dev$vcsn(&(0x7f0000000440)='/dev/vcs#\x00', 0x5, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f0000000240)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000140)=0x1, r6, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r4, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r6}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000240), r6, 0x0, 0x1, 0x4}}, 0x20) lseek(r3, 0x3, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r3, 0x10f, 0x82, &(0x7f0000001080)=0x7, 0x4) shutdown(r2, 0x1) recvmsg(r2, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x90) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x0) socket$isdn_base(0x22, 0x3, 0x0) sendmsg$TIPC_NL_SOCK_GET(r8, &(0x7f0000001040)={&(0x7f00000001c0), 0xc, &(0x7f0000001000)={&(0x7f0000000340)={0x50, r7, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x4}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20046080}, 0x20044015) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x44050, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x2, {0xa, 0x0, 0x4217, @dev={0xfe, 0x80, [], 0x20}, 0x6}}}, 0x80) socket$inet_sctp(0x2, 0x0, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x8) [ 382.889975][T11586] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 382.933167][T11586] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:56:22 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:22 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000200), 0x31b, 0x140010006, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ftruncate(0xffffffffffffffff, 0x800) bind$bt_rfcomm(r1, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r1, &(0x7f0000000140)={0x5fcc8493038964bd, 0x9}, 0xf) [ 383.007585][T11586] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:22 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_MIIMON={0x8, 0xe}]}}}]}, 0x3c}}, 0x0) [ 383.162851][T11599] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 383.206195][T11599] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 383.246576][T11599] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:22 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb9047e4865160b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) [ 383.306568][T11609] netlink: 'syz-executor.0': attribute type 14 has an invalid length. 10:56:22 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 383.427193][T11617] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 383.448499][T11617] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:56:22 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x0, 0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r0) [ 383.476747][T11617] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:22 executing program 2: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:56:22 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb9047e4865160b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 10:56:23 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 383.810658][T11627] bridge0: port 2(bridge_slave_1) entered disabled state [ 383.812324][T11639] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 383.828539][T11627] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:23 executing program 1: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f0000000340)='.\x00', 0x0) 10:56:23 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c0000001800050000000000001300001d010000180004000000000000000000bfaa49e8d6f466b605000000"], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) [ 383.857559][T11639] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 10:56:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) [ 383.921157][T11639] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) pipe2$9p(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) sendmsg$alg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2d2}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 10:56:23 executing program 1: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) sched_setscheduler(0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r0 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f0000000380)='./file1/file0\x00', 0x0) renameat2(r0, &(0x7f0000000000)='./file1/file0\x00', r0, &(0x7f00000001c0)='./file0\x00', 0x2) 10:56:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 10:56:23 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='squashfs\x00', 0x0, 0x0) 10:56:23 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 384.457666][ T2511] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.471303][T11662] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 384.493995][T11662] unable to read squashfs_super_block [ 384.505877][ T2512] blk_update_request: I/O error, dev loop9, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 384.517180][T11665] SQUASHFS error: squashfs_read_data failed to read block 0x0 10:56:23 executing program 4: r0 = socket$inet6(0x10, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x28, 0x0, &(0x7f0000000380)) [ 384.556089][T11632] bridge0: port 2(bridge_slave_1) entered blocking state [ 384.563287][T11632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 384.570767][T11632] bridge0: port 1(bridge_slave_0) entered blocking state [ 384.577914][T11632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 384.600574][T11665] unable to read squashfs_super_block [ 384.642890][T11632] device bridge0 entered promiscuous mode [ 384.846865][T11635] bridge0: port 2(bridge_slave_1) entered disabled state [ 384.854119][T11635] bridge0: port 1(bridge_slave_0) entered disabled state [ 384.861722][T11635] device bridge0 left promiscuous mode [ 385.199703][T11668] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.206866][T11668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 385.214303][T11668] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.221391][T11668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 385.229005][T11668] device bridge0 entered promiscuous mode [ 385.238721][T11638] bridge0: port 2(bridge_slave_1) entered disabled state [ 385.247611][T11638] bridge0: port 1(bridge_slave_0) entered disabled state [ 385.259073][T11638] device bridge0 left promiscuous mode 10:56:25 executing program 2: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:56:25 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:25 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001d008151e00f80ecdb4cb9047e4865160b00010040000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 10:56:25 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2af", 0x3e}], 0x1}, 0x0) epoll_create(0x1) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) 10:56:25 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) [ 386.599292][T11698] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 386.653638][T11698] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 10:56:26 executing program 3: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:56:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 10:56:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2af", 0x3e}], 0x1}, 0x0) epoll_create(0x1) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 387.166328][T11710] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.173500][T11710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.180941][T11710] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.188082][T11710] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.232602][T11710] device bridge0 entered promiscuous mode 10:56:26 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2af", 0x3e}], 0x1}, 0x0) epoll_create(0x1) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 387.298119][T11709] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.308804][T11709] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.789727][T11711] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.797018][T11711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.804463][T11711] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.811547][T11711] bridge0: port 1(bridge_slave_0) entered forwarding state 10:56:27 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) getpeername$inet6(r0, 0x0, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xfffffffffffeffff}}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x2000000004e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0xf) r2 = dup2(r1, 0xffffffffffffffff) sendmsg$tipc(r2, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000180)="fefdf715ea0d886cba48a1fdb6c664486cbdcad3d711c368d7443dbf3b27927e298009b2467799e1488a495d956fb2ccf08f765ab78b6f91af5952b6f2af", 0x3e}], 0x1}, 0x0) epoll_create(0x1) sendto$inet(r1, &(0x7f0000000400)="f62ab313949355e0273e65d3abda21f068933ec46b1fdf41a833e981e7de5b6aa4a1b65d8ec8094ee099d8271d26428366e221fc061208889c5686a4dc0c2d3d4fd66741cc11c4c833102fc156857f99a8b799636ea87c35b0283036520e5953baf9c51316d8d93aa5096030bd0d0dfbbdf445006af75ad33303c89c2de7ee8ac49a59a6605f3343c51ee399b1977da2e34ffbe0425866c7b7ad499ab8611286d60c0f27a1e62be4fb4b9e41eabec273531810fb81d733a5ea29408c19aba4587f9da5920ad564ad6bb89ac4565194535c7f6f54993deceb58a75e137be85d7600", 0xffffff90, 0x60, 0x0, 0x127) [ 387.852751][T11711] device bridge0 entered promiscuous mode [ 388.059923][T11712] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.067208][T11712] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.082088][T11712] device bridge0 left promiscuous mode 10:56:27 executing program 2: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) [ 388.231141][T11713] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.238455][T11713] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.253454][T11713] device bridge0 left promiscuous mode 10:56:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000500)={0x0, 0x60, &(0x7f00000004c0)={&(0x7f0000000140)={0x25, r1, 0x805, 0x0, 0x0, {{}, 0x0, 0xf, 0x0, {0x14}}}, 0x30}}, 0x0) 10:56:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)={0x18, 0x40000000000013, 0xfffffffffffffffb, 0x0, 0x0, {0x2e}, [@nested={0x4, 0x1}]}, 0x18}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x10) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 10:56:27 executing program 3: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) [ 388.776191][ T374] device bridge_slave_1 left promiscuous mode [ 388.782909][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.834867][ T374] device bridge_slave_0 left promiscuous mode [ 388.841231][ T374] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:28 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:28 executing program 4: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 391.314362][ T374] device hsr_slave_0 left promiscuous mode [ 391.354239][ T374] device hsr_slave_1 left promiscuous mode [ 391.409424][ T374] team0 (unregistering): Port device team_slave_1 removed [ 391.422619][ T374] team0 (unregistering): Port device team_slave_0 removed [ 391.436968][ T374] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 391.489063][ T374] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 391.592066][ T374] bond0 (unregistering): Released all slaves [ 391.749333][T11738] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.756787][T11738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.766124][T11738] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.773657][T11738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.782490][T11738] device bridge0 entered promiscuous mode [ 391.789726][T11742] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.797163][T11742] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.806189][T11742] device bridge0 left promiscuous mode [ 391.874450][T11750] bridge0: port 2(bridge_slave_1) entered blocking state [ 391.881939][T11750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 391.889603][T11750] bridge0: port 1(bridge_slave_0) entered blocking state [ 391.896753][T11750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 391.919915][T11750] device bridge0 entered promiscuous mode [ 391.930821][T11751] bridge0: port 2(bridge_slave_1) entered disabled state [ 391.938205][T11751] bridge0: port 1(bridge_slave_0) entered disabled state [ 391.945924][T11751] device bridge0 left promiscuous mode 10:56:31 executing program 2: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:56:31 executing program 4: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) 10:56:31 executing program 5: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) 10:56:31 executing program 3: ioctl$SCSI_IOCTL_DOORUNLOCK(0xffffffffffffffff, 0x5381) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'bridge0\x00\xff\xff\xfd\xfd\x00', 0xb779ef21efb66f11}) r2 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'bridge0\x00h\x00\x01\xd8\x00a\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x0) bind$rds(r3, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10000}}) 10:56:31 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:31 executing program 4: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 392.244527][T11779] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.251869][T11779] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.259337][T11779] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.266748][T11779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 392.286360][T11779] device bridge0 entered promiscuous mode 10:56:31 executing program 5: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) 10:56:31 executing program 4: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 392.418869][T11771] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.427010][T11771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 392.436810][T11771] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.444632][T11771] bridge0: port 1(bridge_slave_0) entered forwarding state 10:56:31 executing program 5: socket$key(0xf, 0x3, 0x2) socket$alg(0x26, 0x5, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, 0x0) write$UHID_GET_REPORT_REPLY(r1, &(0x7f0000000080), 0xa) fchdir(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x142800) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x48000) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x4004004) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 392.572117][T11771] device bridge0 entered promiscuous mode [ 392.597252][T11783] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.604836][T11783] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:32 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x33, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:56:32 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 392.658238][T11783] device bridge0 left promiscuous mode 10:56:32 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) [ 392.882289][T11775] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.891856][T11775] bridge0: port 1(bridge_slave_0) entered disabled state 10:56:32 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75a4e0159f860e33823bf47843535af3a818d057ef622662eeb208b33f209975e2c24316681233fc626ba2af632dc3150afd5f94459908d3a17683c08e0a1c80638e5e3e864b8946f30fd18faa16f02b2830982be94b57f97e49980adf47df042c760c0a30323e7ab4db2dca67b1904737328a374de84429e4c38866a2a33c531e8d03ea84a31a5760dca6af12e81d32530d2eb95141ec5c5d4a1bd2fa7aa1c9545a9b824d13fed5a717db5585e8cef0e890868ecdc300b433fc5f1ec9ea680da4e37ef200"/232], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000940)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) stat(&(0x7f0000000780)='./file0\x00', 0x0) [ 392.934567][T11775] device bridge0 left promiscuous mode [ 392.947532][T11802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:32 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 393.179416][T11802] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:32 executing program 3: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) recvmmsg(r0, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000280)=""/224, 0xe0}], 0x1, &(0x7f0000000600)=""/141, 0x8d}}], 0x1, 0x0, 0x0) close(r1) [ 393.326800][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.350050][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.365179][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.380965][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.392168][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.440893][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.478701][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 10:56:32 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) [ 393.491887][T11804] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 393.583304][T11822] FS-Cache: Duplicate cookie detected [ 393.589693][T11822] FS-Cache: O-cookie c=0000000034d2db57 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 393.599027][T11822] FS-Cache: O-cookie d=000000004b2f8043 n=00000000b73a7dcd [ 393.606793][T11822] FS-Cache: O-key=[10] '02000200000002000000' [ 393.613197][T11822] FS-Cache: N-cookie c=00000000cb56beb3 [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 393.622233][T11822] FS-Cache: N-cookie d=000000004b2f8043 n=00000000eb27f482 [ 393.629707][T11822] FS-Cache: N-key=[10] '02000200000002000000' 10:56:33 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:33 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:33 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:33 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) [ 393.979881][T11844] FS-Cache: Duplicate cookie detected [ 393.986473][T11844] FS-Cache: O-cookie c=00000000dc0bce05 [p=00000000d05f5fe8 fl=212 nc=0 na=0] [ 393.995779][T11844] FS-Cache: O-cookie d=0000000069293373 n=0000000069293373 [ 394.003090][T11844] FS-Cache: O-key=[10] '02000200000002000000' [ 394.009509][T11844] FS-Cache: N-cookie c=00000000cc02aad6 [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 394.018431][T11844] FS-Cache: N-cookie d=000000004b2f8043 n=00000000f7ae5c47 [ 394.025746][T11844] FS-Cache: N-key=[10] '02000200000002000000' 10:56:35 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:35 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x8000000001, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 10:56:35 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:35 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 2: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:35 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) [ 396.066266][T11872] FS-Cache: Duplicate cookie detected [ 396.071868][T11872] FS-Cache: O-cookie c=00000000f4332975 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 396.081412][T11872] FS-Cache: O-cookie d=000000004b2f8043 n=00000000f98dcc4c [ 396.089896][T11872] FS-Cache: O-key=[10] '02000200000002000000' [ 396.096390][T11872] FS-Cache: N-cookie c=000000004f340988 [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 396.105455][T11872] FS-Cache: N-cookie d=000000004b2f8043 n=00000000d8be13fb [ 396.112801][T11872] FS-Cache: N-key=[10] '02000200000002000000' [ 396.201608][T11885] FS-Cache: Duplicate cookie detected [ 396.207464][T11885] FS-Cache: O-cookie c=00000000ac838951 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 396.216655][T11885] FS-Cache: O-cookie d=000000004b2f8043 n=0000000003016774 [ 396.224159][T11885] FS-Cache: O-key=[10] '02000200000002000000' [ 396.230612][T11885] FS-Cache: N-cookie c=000000002768b515 [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 396.239533][T11885] FS-Cache: N-cookie d=000000004b2f8043 n=00000000399611b5 10:56:35 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) [ 396.246984][T11885] FS-Cache: N-key=[10] '02000200000002000000' 10:56:35 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 1: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:35 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:35 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0044306, &(0x7f0000000100)=0x2) 10:56:35 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000480)={0x6, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 10:56:35 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x10a, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 10:56:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x80}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x344) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 10:56:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0044306, &(0x7f0000000100)=0x2) [ 396.673428][T11908] FS-Cache: Duplicate cookie detected [ 396.679884][T11908] FS-Cache: O-cookie c=00000000ead18f79 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 396.689327][T11908] FS-Cache: O-cookie d=000000004b2f8043 n=00000000dde7cace [ 396.696792][T11908] FS-Cache: O-key=[10] '02000200000002000000' [ 396.703177][T11908] FS-Cache: N-cookie c=00000000bce39783 [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 396.712360][T11908] FS-Cache: N-cookie d=000000004b2f8043 n=0000000056b18b1e [ 396.719675][T11908] FS-Cache: N-key=[10] '02000200000002000000' [ 396.736221][T11910] FS-Cache: Duplicate cookie detected [ 396.741849][T11910] FS-Cache: O-cookie c=00000000ead18f79 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 396.751387][T11910] FS-Cache: O-cookie d=000000004b2f8043 n=00000000dde7cace [ 396.758798][T11910] FS-Cache: O-key=[10] '02000200000002000000' [ 396.765291][T11910] FS-Cache: N-cookie c=0000000018a5e878 [p=00000000d05f5fe8 fl=2 nc=0 na=1] 10:56:36 executing program 1: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x0, r0/1000+30000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r3 = getpgid(0x0) tkill(r3, 0x1000000000016) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 396.774377][T11910] FS-Cache: N-cookie d=000000004b2f8043 n=00000000379b63a1 [ 396.781679][T11910] FS-Cache: N-key=[10] '02000200000002000000' 10:56:36 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x10a, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 10:56:36 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0xa925, 0x1d, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:56:36 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:36 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000340)={0xffffffffffffffff}) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600443d", @ANYRES16=r6, @ANYBLOB="01040000000700000000010000000000000002410000000c00136962ba687370a6"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000c1", @ANYRES16=r4, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437e6b41400170000000f00"], 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x10000054) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x1) connect$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) 10:56:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0044306, &(0x7f0000000100)=0x2) 10:56:36 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x10a, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 10:56:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0xc0044306, &(0x7f0000000100)=0x2) [ 397.392230][T11945] FS-Cache: Duplicate cookie detected [ 397.398250][T11945] FS-Cache: O-cookie c=00000000f4fff777 [p=00000000d05f5fe8 fl=222 nc=0 na=1] [ 397.407252][T11945] FS-Cache: O-cookie d=000000004b2f8043 n=000000004311d0a1 [ 397.414675][T11945] FS-Cache: O-key=[10] '02000200000002000000' [ 397.421183][T11945] FS-Cache: N-cookie c=000000004cafe4be [p=00000000d05f5fe8 fl=2 nc=0 na=1] [ 397.430028][T11945] FS-Cache: N-cookie d=000000004b2f8043 n=000000006c58d55e 10:56:36 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) [ 397.437404][T11945] FS-Cache: N-key=[10] '02000200000002000000' 10:56:36 executing program 4: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 10:56:36 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x10a, 0x4, 0x8c8, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3}, 0x3c) 10:56:36 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000000280)={0x2, r3}) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000002c0)=0x0) wait4(r5, 0x0, 0x0, 0x0) 10:56:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x1600}) 10:56:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x0, 0x0, 0x101, 0x1, {0x4, 0x8, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0xe86e963bd80bd1de, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(0xffffffffffffffff, r4) sendmsg$nl_generic(r2, &(0x7f0000000780)={&(0x7f0000000480), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) msgget(0x1, 0x90) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000800)=ANY=[], 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x103481, 0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) preadv(r6, &(0x7f00000000c0)=[{0x0}], 0x11dc, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000080)=0xcb, 0x4) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)="2720d56f35036410adf9b5d18b1d2517a88924a6f33cf73651cb8c8e660c4609fc5d7a6105a4fdcc71668b662d37e9d5c729c059800305d007a8509b044dc10900000083624421872e4227f0e16a05fccdec46ca71944fc1f29b02494855ec666ca3ebbb2cde5829b8dbe268c6a7cdec3e40ba33afb153c04d2a18e37d8eeee50757aa", 0x83}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r7 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x7fffffff, 0x42200) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4000002, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 10:56:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(r0, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0xf0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, r2, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) write$cgroup_int(r4, 0x0, 0x0) 10:56:37 executing program 0: eventfd2(0x0, 0x81000) 10:56:37 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 10:56:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 10:56:37 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee7d009cf0f4faa37eeadaccd538cc2dbb7a09600b9987c4c84cea6f20cfcbb22eac0dc86880e7b3b4b62f8d3c23e659a", 0xaf}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 398.056303][T11992] ================================================================== [ 398.064792][T11992] BUG: KASAN: use-after-free in snd_timer_open+0x100a/0x1150 [ 398.072183][T11992] Read of size 8 at addr ffff8880902ef078 by task syz-executor.3/11992 [ 398.080434][T11992] [ 398.082786][T11992] CPU: 1 PID: 11992 Comm: syz-executor.3 Not tainted 5.4.0-rc6-next-20191111 #0 [ 398.091811][T11992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.101881][T11992] Call Trace: [ 398.105272][T11992] dump_stack+0x197/0x210 [ 398.109618][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.114659][T11992] print_address_description.constprop.0.cold+0xd4/0x30b [ 398.121726][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.126769][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.131788][T11992] __kasan_report.cold+0x1b/0x41 [ 398.136740][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.141793][T11992] kasan_report+0x12/0x20 [ 398.146137][T11992] __asan_report_load8_noabort+0x14/0x20 [ 398.151956][T11992] snd_timer_open+0x100a/0x1150 [ 398.156824][T11992] ? snd_timer_close_locked+0xbd0/0xbd0 [ 398.162387][T11992] ? kstrdup+0x5a/0x70 [ 398.166628][T11992] snd_seq_timer_open+0x27f/0x590 [ 398.171673][T11992] ? snd_seq_timer_set_skew+0xc0/0xc0 [ 398.177103][T11992] ? _raw_spin_unlock_irqrestore+0x90/0xe0 [ 398.182921][T11992] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 398.188737][T11992] queue_use+0xf1/0x270 [ 398.192903][T11992] snd_seq_queue_alloc+0x2c5/0x4d0 [ 398.198087][T11992] snd_seq_ioctl_create_queue+0xb0/0x330 [ 398.203760][T11992] snd_seq_kernel_client_ctl+0xf8/0x140 [ 398.209336][T11992] alloc_seq_queue.isra.0+0xdc/0x180 [ 398.214641][T11992] ? delete_port+0xd0/0xd0 [ 398.219099][T11992] ? snd_seq_oss_synth_setup+0x5fd/0x800 [ 398.224749][T11992] ? snd_seq_oss_midi_setup+0x1/0x50 [ 398.230231][T11992] snd_seq_oss_open+0x2ff/0x960 [ 398.235103][T11992] odev_open+0x70/0x90 [ 398.239181][T11992] ? odev_release+0x80/0x80 [ 398.243756][T11992] soundcore_open+0x453/0x610 [ 398.248477][T11992] ? sound_devnode+0x100/0x100 [ 398.253250][T11992] chrdev_open+0x245/0x6b0 [ 398.257770][T11992] ? cdev_put.part.0+0x50/0x50 [ 398.262614][T11992] ? security_file_open+0x87/0x300 [ 398.267745][T11992] do_dentry_open+0x4e6/0x1380 [ 398.272514][T11992] ? cdev_put.part.0+0x50/0x50 [ 398.277289][T11992] ? chown_common+0x5c0/0x5c0 [ 398.281973][T11992] ? may_open.isra.0+0x201/0x320 [ 398.286935][T11992] ? may_open.isra.0+0x25c/0x320 [ 398.291904][T11992] ? __sanitizer_cov_trace_pc+0x2b/0x50 [ 398.297459][T11992] vfs_open+0xa0/0xd0 [ 398.301442][T11992] path_openat+0x10e4/0x4710 [ 398.306121][T11992] ? __kasan_check_read+0x11/0x20 [ 398.311150][T11992] ? mark_lock+0xc2/0x1220 [ 398.315573][T11992] ? lockdep_hardirqs_on+0x421/0x5e0 [ 398.320979][T11992] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 398.326378][T11992] ? __alloc_fd+0x487/0x620 [ 398.330882][T11992] do_filp_open+0x1a1/0x280 [ 398.335405][T11992] ? may_open_dev+0x100/0x100 [ 398.340097][T11992] ? __kasan_check_read+0x11/0x20 [ 398.345142][T11992] ? do_raw_spin_unlock+0x57/0x270 [ 398.350272][T11992] do_sys_open+0x3fe/0x5d0 [ 398.356265][T11992] ? filp_open+0x80/0x80 [ 398.360512][T11992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 398.365976][T11992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 398.371436][T11992] ? do_syscall_64+0x26/0x760 [ 398.376115][T11992] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.382191][T11992] ? do_syscall_64+0x26/0x760 [ 398.386885][T11992] __x64_sys_openat+0x9d/0x100 [ 398.391656][T11992] do_syscall_64+0xfa/0x760 [ 398.396177][T11992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.402065][T11992] RIP: 0033:0x45a219 [ 398.405958][T11992] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 398.425565][T11992] RSP: 002b:00007fa40e689c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 398.434005][T11992] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 398.441985][T11992] RDX: 0000000000103481 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 398.449961][T11992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 398.457950][T11992] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa40e68a6d4 [ 398.465924][T11992] R13: 00000000004c735b R14: 00000000004dcfa0 R15: 00000000ffffffff [ 398.473909][T11992] [ 398.476237][T11992] Allocated by task 11625: [ 398.480652][T11992] save_stack+0x23/0x90 [ 398.484808][T11992] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 398.490438][T11992] kasan_kmalloc+0x9/0x10 [ 398.494764][T11992] kmem_cache_alloc_trace+0x158/0x790 [ 398.500135][T11992] snd_timer_instance_new+0x4a/0x300 [ 398.505422][T11992] __snd_timer_user_ioctl.isra.0+0x665/0x2070 [ 398.511487][T11992] snd_timer_user_ioctl+0x7a/0xa7 [ 398.516510][T11992] do_vfs_ioctl+0x977/0x14e0 [ 398.521128][T11992] ksys_ioctl+0xab/0xd0 [ 398.526421][T11992] __x64_sys_ioctl+0x73/0xb0 [ 398.531031][T11992] do_syscall_64+0xfa/0x760 [ 398.535610][T11992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.541503][T11992] [ 398.543850][T11992] Freed by task 11625: [ 398.547926][T11992] save_stack+0x23/0x90 [ 398.552083][T11992] __kasan_slab_free+0x102/0x150 [ 398.557238][T11992] kasan_slab_free+0xe/0x10 [ 398.561757][T11992] kfree+0x10a/0x2c0 [ 398.565670][T11992] snd_timer_instance_free+0x7c/0xa0 [ 398.570964][T11992] __snd_timer_user_ioctl.isra.0+0x160d/0x2070 [ 398.577124][T11992] snd_timer_user_ioctl+0x7a/0xa7 [ 398.582148][T11992] do_vfs_ioctl+0x977/0x14e0 [ 398.586735][T11992] ksys_ioctl+0xab/0xd0 [ 398.590891][T11992] __x64_sys_ioctl+0x73/0xb0 [ 398.595484][T11992] do_syscall_64+0xfa/0x760 [ 398.599988][T11992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 398.605870][T11992] 10:56:37 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0xff37) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)={0x14, r3, 0xc4c2c822e4e11799, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) [ 398.608199][T11992] The buggy address belongs to the object at ffff8880902ef000 [ 398.608199][T11992] which belongs to the cache kmalloc-256 of size 256 [ 398.622256][T11992] The buggy address is located 120 bytes inside of [ 398.622256][T11992] 256-byte region [ffff8880902ef000, ffff8880902ef100) [ 398.635518][T11992] The buggy address belongs to the page: [ 398.635547][T11992] page:ffffea000240bbc0 refcount:1 mapcount:0 mapping:ffff8880aa4008c0 index:0x0 [ 398.635559][T11992] flags: 0x1fffc0000000200(slab) [ 398.635584][T11992] raw: 01fffc0000000200 ffffea00024d7308 ffffea000162bdc8 ffff8880aa4008c0 [ 398.635607][T11992] raw: 0000000000000000 ffff8880902ef000 0000000100000008 0000000000000000 [ 398.635613][T11992] page dumped because: kasan: bad access detected [ 398.635616][T11992] [ 398.635620][T11992] Memory state around the buggy address: [ 398.663970][T11992] ffff8880902eef00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 398.663982][T11992] ffff8880902eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc 10:56:38 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6(0xa, 0x1, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}}, 0x98) 10:56:38 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000100)={0x0, 0x0, 0x0, [], 0x0}) [ 398.663991][T11992] >ffff8880902ef000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 398.663997][T11992] ^ [ 398.664007][T11992] ffff8880902ef080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 398.664024][T11992] ffff8880902ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 398.735129][T11992] ================================================================== [ 398.743192][T11992] Disabling lock debugging due to kernel taint 10:56:38 executing program 0: setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x800000000004e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x2000000000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000380)=0x2, 0x4) write$P9_RFLUSH(r1, &(0x7f00000001c0)={0x7d6a591eedaef62b}, 0xfffffe36) connect$unix(r1, &(0x7f0000000100)=@abs, 0x6e) [ 398.778858][T11992] Kernel panic - not syncing: panic_on_warn set ... [ 398.785495][T11992] CPU: 1 PID: 11992 Comm: syz-executor.3 Tainted: G B 5.4.0-rc6-next-20191111 #0 [ 398.796072][T11992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 398.806251][T11992] Call Trace: [ 398.809532][T11992] dump_stack+0x197/0x210 [ 398.813845][T11992] panic+0x2e3/0x75c [ 398.817725][T11992] ? add_taint.cold+0x16/0x16 [ 398.822384][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.827455][T11992] ? preempt_schedule+0x4b/0x60 [ 398.832304][T11992] ? ___preempt_schedule+0x16/0x18 [ 398.837393][T11992] ? trace_hardirqs_on+0x5e/0x240 [ 398.842399][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.847402][T11992] end_report+0x47/0x4f [ 398.851544][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.856548][T11992] __kasan_report.cold+0xe/0x41 [ 398.861378][T11992] ? snd_timer_open+0x100a/0x1150 [ 398.866382][T11992] kasan_report+0x12/0x20 [ 398.870693][T11992] __asan_report_load8_noabort+0x14/0x20 [ 398.876320][T11992] snd_timer_open+0x100a/0x1150 [ 398.881153][T11992] ? snd_timer_close_locked+0xbd0/0xbd0 [ 398.886693][T11992] ? kstrdup+0x5a/0x70 [ 398.890746][T11992] snd_seq_timer_open+0x27f/0x590 [ 398.895751][T11992] ? snd_seq_timer_set_skew+0xc0/0xc0 [ 398.901118][T11992] ? _raw_spin_unlock_irqrestore+0x90/0xe0 [ 398.906904][T11992] ? _raw_spin_unlock_irqrestore+0x9f/0xe0 [ 398.912688][T11992] queue_use+0xf1/0x270 [ 398.916836][T11992] snd_seq_queue_alloc+0x2c5/0x4d0 [ 398.921928][T11992] snd_seq_ioctl_create_queue+0xb0/0x330 [ 398.927543][T11992] snd_seq_kernel_client_ctl+0xf8/0x140 [ 398.933078][T11992] alloc_seq_queue.isra.0+0xdc/0x180 [ 398.938353][T11992] ? delete_port+0xd0/0xd0 [ 398.942754][T11992] ? snd_seq_oss_synth_setup+0x5fd/0x800 [ 398.948376][T11992] ? snd_seq_oss_midi_setup+0x1/0x50 [ 398.953641][T11992] snd_seq_oss_open+0x2ff/0x960 [ 398.958472][T11992] odev_open+0x70/0x90 [ 398.962517][T11992] ? odev_release+0x80/0x80 [ 398.967003][T11992] soundcore_open+0x453/0x610 [ 398.971662][T11992] ? sound_devnode+0x100/0x100 [ 398.976404][T11992] chrdev_open+0x245/0x6b0 [ 398.980804][T11992] ? cdev_put.part.0+0x50/0x50 [ 398.985550][T11992] ? security_file_open+0x87/0x300 [ 398.990645][T11992] do_dentry_open+0x4e6/0x1380 [ 398.995387][T11992] ? cdev_put.part.0+0x50/0x50 [ 399.000150][T11992] ? chown_common+0x5c0/0x5c0 [ 399.004820][T11992] ? may_open.isra.0+0x201/0x320 [ 399.009739][T11992] ? may_open.isra.0+0x25c/0x320 [ 399.014655][T11992] ? __sanitizer_cov_trace_pc+0x2b/0x50 [ 399.020184][T11992] vfs_open+0xa0/0xd0 [ 399.024157][T11992] path_openat+0x10e4/0x4710 [ 399.028729][T11992] ? __kasan_check_read+0x11/0x20 [ 399.033731][T11992] ? mark_lock+0xc2/0x1220 [ 399.038125][T11992] ? lockdep_hardirqs_on+0x421/0x5e0 [ 399.043394][T11992] ? path_lookupat.isra.0+0x8d0/0x8d0 [ 399.048745][T11992] ? __alloc_fd+0x487/0x620 [ 399.053227][T11992] do_filp_open+0x1a1/0x280 [ 399.057708][T11992] ? may_open_dev+0x100/0x100 [ 399.062368][T11992] ? __kasan_check_read+0x11/0x20 [ 399.067384][T11992] ? do_raw_spin_unlock+0x57/0x270 [ 399.072480][T11992] do_sys_open+0x3fe/0x5d0 [ 399.076886][T11992] ? filp_open+0x80/0x80 [ 399.081119][T11992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 399.086556][T11992] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 399.092004][T11992] ? do_syscall_64+0x26/0x760 [ 399.096676][T11992] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.102722][T11992] ? do_syscall_64+0x26/0x760 [ 399.107380][T11992] __x64_sys_openat+0x9d/0x100 [ 399.112123][T11992] do_syscall_64+0xfa/0x760 [ 399.116617][T11992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 399.122500][T11992] RIP: 0033:0x45a219 [ 399.126377][T11992] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 399.145961][T11992] RSP: 002b:00007fa40e689c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 399.154365][T11992] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a219 [ 399.162342][T11992] RDX: 0000000000103481 RSI: 0000000020000040 RDI: ffffffffffffff9c [ 399.170309][T11992] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 399.178700][T11992] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa40e68a6d4 [ 399.186661][T11992] R13: 00000000004c735b R14: 00000000004dcfa0 R15: 00000000ffffffff [ 399.195939][T11992] Kernel Offset: disabled [ 399.200262][T11992] Rebooting in 86400 seconds..