0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x4) ioctl$TIOCPKT(r8, 0x5420, &(0x7f00000001c0)=0xfffffffffffffffd) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)) pivot_root(&(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:42:12 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x000Y\b/\xe5I\xdd\xdd/fu7\xc6{\x06\xa2\bW]\x05\x7f\xfa\xc3\xed\xbdA~\xb1\xb0+\x1dw{\x12\xd8p\xf9\xd0s\xc2jP\xdd\xca\x9e\x1f\xe8\xe3\xce\xc7\x05\xf7s\xd6\x19\xadj\x90N\\\xf3\x86\xbb\xa9}\x9feIM\xbb\xb7b\vc\xe1c\xf6~}\x0f\xa9\x92x&T\xe7\xc8o\xaa\x86\xfa\xee\xda`H\x87\v\x04b\xc5\x9f%\xd6N\vR^\x13\x84\xddE\xe9', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x200600) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) dup(r1) [ 2631.914620] audit: type=1804 audit(2000000532.850:2606): pid=17145 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir158772355/syzkaller.8nrlcm/3326/memory.events" dev="sda1" ino=17585 res=1 03:42:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x1) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)={{0xdea34afb12e87fc2, 0x0, @descriptor="25993843db77d966"}}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000100)) r3 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000480)=0x14) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x6, 0x0, 0x0, 0x0, 0x60, 0xffffffffffffffff, 0x0, [], 0x0, r2}, 0x3c) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r4, 0x0, 0x1) r5 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x1) r6 = syz_open_procfs(0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1e) sendfile(0xffffffffffffffff, r6, 0x0, 0x1) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000002400)="115ca50d5c0bcf5ec95c31efd22c8f41f70f46b8b612e5a7920cc58647f71af171af976a8d2eff6aa39c49c86914d65cc2e44d64bb00ed64598885f64cf364f4be2dfcf4609add7a69ce6d81aa8d53f482e7339be29e964f5dbff40d9c6c30c7e2062875a6f5523e8dda088f7a519b57782dd57bbeab921683c2e087cd7c86ac14938ebf9f09e45640b9de2c32841b1de8f2ab4a143db2950fad08076b0e9e6a1b143805a55f91fe5d96ea2f9ed18139b24db2a68482639c7287d63c3ef6ab5c2d2258163fffd406da4d3951") write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0xf3ffffff, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$autofs(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/autofs\x00', 0xa7eb6ebf022ff085, 0x0) sysinfo(&(0x7f0000000000)=""/22) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="62d06ee56a56ec8382b69aa9678aee298af3430fb4e4aa96f844d99ca16d35236b32509bec49857e4f4425f86ab814a64fbc5a5b676b023b38fed930666aa590a85a869cdca746e94a20b9bbf7c76445fe763782cc75b2267f61e297c9067e0ce55ffd48ec05dbb2715409e88f9b60b6cf1c20e9fe5cc1b72a81e2f3661a48ba9c5ccad6762cd8b4fe73a8521ca88a70252972a4fc070452b34508640928ba4580f5a0576e8c782d64ab5a95270b5bf2ee2ea38c2479eaaca5865d74c8cc35c2d42d784ade0d6329c1ca5ff12775064e32dff8e00e84813ae1e0d1", 0xdb, 0xfffffffffffffffb) keyctl$setperm(0x5, r8, 0x20000) [ 2631.957935] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:42:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000640)='user\x00', 0x0, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r3 = getpid() openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r3, &(0x7f0000000040)={0x3e3, 0x2, 0x0, 0x0, 0x85, 0xb9, 0x3}, 0x0) r4 = socket$inet6(0xa, 0x4, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_init_net_socket$rose(0xb, 0x5, 0x0) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x2, 0x3, 0x0, 0x0, 0x1000000}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VIDIOC_SUBDEV_G_CROP(r10, 0xc038563b, &(0x7f0000000280)={0x0, 0x0, {0x7, 0x28000, 0x4, 0x8}}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r1, 0x0, r2}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) [ 2632.809564] audit: type=1804 audit(2000000533.740:2607): pid=17178 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir158772355/syzkaller.8nrlcm/3326/memory.events" dev="sda1" ino=17585 res=1 03:42:13 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x1000004001) shmctl$IPC_RMID(0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000140)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) ioctl$sock_ifreq(r3, 0x44f9, &(0x7f00000000c0)={'nr0\x00', @ifru_map={0x1, 0x5, 0x0, 0x1, 0x3, 0x8}}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x111801, 0x0) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = memfd_create(&(0x7f0000000400)='\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x8000) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_inet_tcp_SIOCOUTQ(r9, 0x5411, &(0x7f0000000180)) r10 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r10, 0x84, 0x76, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) r13 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r14 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r15 = dup2(r14, r13) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$LOOP_CTL_REMOVE(r15, 0x4c81, r12) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r12) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000100081eefb91bb9d4546017500d2082b", @ANYRES32=0x0, @ANYBLOB="000000002008000008001b0000000000"], 0x28}}, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 03:42:14 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000340)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe00000000850000002f000000b70000000a00000095000000000000006458c2c62fc2868f0399d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e711f5969f62c28b22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af540439fce41f144631ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc"], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00='}, 0x48) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0xc0000) tee(0xffffffffffffffff, r1, 0x7ff, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) 03:42:14 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[], [{@seclabel='seclabel'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}]}) r0 = syz_open_dev$vcsa(&(0x7f0000001340)='/dev/vcsa#\x00', 0x5, 0x4400) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000001380)={0x2, 0x4, 0xce6, 0x6, 0x1f}) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x9, &(0x7f0000003540)=[{&(0x7f00000002c0)="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", 0x1000, 0x8769}, {&(0x7f00000038c0)="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", 0x1010}, {&(0x7f0000000140)="4b8634b9619d2aee8124285f7f7b5c7819887f3783b40fb3a842cec514b9c01565c9c9bdb58fc23e05b8f113b04f93fb64d0948cb74cad2ec718f185395d892acc89bd98c08b9e21ed5e9b57f043b6942e05967e88efd6e64ebcc6ce0688b20baedc6c3882198b578c975aef29b4d2b81b7942cd9fd196422e96cc69e350063f3ba6e63355c862e0ea2aa8309a", 0x1ee, 0x1}, {&(0x7f0000000200)="9c7fef33db30762f0ddabcac6a555d5f7609cba93c0d7790a31308eaab7a6e1ca84873a19a2dcb4a6ae2db3111e014f0ecc071a7f55628f1c6bcd8b11b7a1de61f9a13866c901859bee8931c94b97d898368b483dbec427f2003fb33fcbd3196831d93b4c0fa0e", 0x67, 0x2e80000000000000}, {&(0x7f00000022c0)="abedc8a7a843bd40724cd8f38fcd164b5b549baffd905961613885f34d6c36c305997cc21348a7489a568e5ffc457db7616b6beb562fba1ca3a679e8f91d42f991dd83a64e463039012bc0edee63524e8daee2de0630f72a59d6f41185484c4dfa0ace03dc79a0a94e6702596602c129e619f4fb92b8326272ec3265a5022f7b140a7bae3c9318284b318e78d0e8372b6f32a18ca482089896c57662cee98e903c74bfc9347df5d530f8d14c3393e2a4", 0xb0}, {&(0x7f0000002380)="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", 0x1000, 0x200}, {&(0x7f0000003380)="a5e1950c5e3a424a5476b24571640018c55c0466cf82882b590f8e8fa3bbcd2c5209c7e294cf4fb7b8d4d7d21d519e1a8e7236b36442b1e92b8714fa0519d2e93af0be6005491f2e4388664542c04391ad78f954ca25f417aea181d56d788975898333de1d72", 0x66, 0x94b5}, {&(0x7f0000003400)="d7806b", 0x3, 0x8001}, {&(0x7f0000003440)="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", 0xfe, 0x7fff}], 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="64656275672c66096e633d504154738e434845434b2c6575696415803b69ebe1a04746b6afd2943c884400e965d2a93a8f6467a8ce6eb792b6d836c5bbce51b1f998e63540d591000e54676707dc4e8b27c1aa208e7a173b", @ANYRESDEC=0x0, @ANYBLOB="a34f3794e91b509bc80fc73f95eb9e20"]) r1 = openat(0xffffffffffffff9c, &(0x7f00000037c0)='./file0\x00', 0x800, 0x1) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet6_tcp_int(r4, 0x6, 0x3f, &(0x7f0000003840), &(0x7f0000003880)=0x4) ioctl$RTC_AIE_ON(r1, 0x7001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$selinux_context(r8, &(0x7f00000013c0)='system_u:object_r:sshd_exec_t:s0\x00', 0x21) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000003800)={'team0\x00'}) r10 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$USBDEVFS_BULK(0xffffffffffffffff, 0xc0185502, &(0x7f0000003780)={{0x4}, 0x1, 0x5, 0xcf, 0x380, &(0x7f0000003680)="cbee8a9fca62d87c98dc09c0e69b2dbc708a0db9492a3b9c7d5307030573682d723422c91d998617e6418518426d20cb1e68f7868af0aa7ca8a5ffa1dbc07804c23396407b1e590c22c2f34f3c80d4a53de29bc56ccbcbef5817230d299ca4b38719015ba8d0bcc2f1152e2dcb5e848c3e31510e7d5d21d8e0eb24d71ed5764517b4d4794cf33a19ccf2e67a0c75c586f18e61817cd0a323e2578af8f54393c2593a9c557b132e486691414c8f5fd109a4d0230a04779570484c5f24d38248714e7199093093523a7f598eda330da2"}) 03:42:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x35, 0x0, 0x0, 0x0, 0x12c, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="66640944d03ce05ee341745331e8b8dbc307d2d303cc631695be8232a0fbe3d24dbabb58af175cd2d9bcb166bf7714d8b1f21ca0811a4db4887b3389c7ae11bf36fdeb6c522add7230ecf381036123cfe0", @ANYRESHEX=r3, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r7, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) 03:42:14 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000040)={{}, {}, [{0x2, 0x4}, {}], {0x4, 0x6}, [{}, {}, {}, {}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) 03:42:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0x0, &(0x7f0000000000)={0x9, 0x8000}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) pwrite64(r3, &(0x7f0000000440)="1e42e3faeb6164959305889faa88207f56180b2c85253d56febbb9f85dc40a38b86a6405e5f6c06a5b8c10e9c91343687edbc111cacd26d74e51d4bbdb0ef5849c7e528676c4a266554021bede5d8335522d379134ee1663b943dd48b6b2c80eb476dceacc84eb2911b1b86ac6c068749a7608341430ed108315bb5f03616db5ff0d059b46a28de95fe9ce606b25c5d05ae173e31957ae43ec635bc6e0208f22289bb6497aab1941a9617a54e255a304f9a37a9a5a8e9fe1cfa119bd64e75ca653fe4267ac252d64ea2b1b00a9d632047a58b62ef521161c9be97d46d8360082bef1", 0xe2, 0x6) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="9686cbc45ae070f98f21c36e7c2edd3011420b2e2ed6f037c6a92a6800b5974e3bc536becd7d283444", @ANYRES16=0x0, @ANYBLOB="020027bd70eafa0646f537dbdf2516000000480001004400004e230000003baff83710d78ff69cffe6744f4f805d0e03000000200002000a004e20000023a7fe800000000000bf000008000100040000000400028b1fa27314064760f158ab690008000100030000000400020008000100020000000400020008000100b4b3812b9100"/143], 0x98}, 0x1, 0x0, 0x0, 0x40}, 0x8000) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f00000000c0)={r8, 0x3f}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000180)={r9, 0x58}, 0xc) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r12, 0x80045530, &(0x7f0000000340)=""/132) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) r13 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r13, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) 03:42:14 executing program 0: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r1 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)=0x60, 0x80800) accept4(r1, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000001c0)=0x80, 0x80000) sendfile(r0, r0, 0x0, 0x2008000fffffffe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 03:42:14 executing program 5: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = getgid() r6 = getgid() r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) fstat(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r10, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r11]) r12 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r14, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r15]) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r16, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r17]) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse.', 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r18, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r19]) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x8, 0xffffffffffffffff}, {0x2, 0x1, r2}, {0x2, 0x4, r4}], {0x4, 0x1}, [{0x8, 0x3, r5}, {0x8, 0x0, r6}, {0x8, 0x1, r8}, {0x8, 0x2, r9}, {0x8, 0x6, r11}, {0x8, 0x3, r13}, {0x8, 0x4, r15}, {0x8, 0x4, r17}, {0x8, 0x4, r19}], {0x10, 0x1}, {0x20, 0x2}}, 0x84, 0x1) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) socket(0x0, 0x800000003, 0x0) r20 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r21 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r21, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="020000000100000000000000040000000000000008000000", @ANYRES32=r22, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r22, @ANYBLOB="100006000000000020000000000000"], 0x34, 0x0) renameat(r20, &(0x7f0000000180)='.//ile0\x00', r20, &(0x7f00000007c0)='./file0/f.le.\x00') [ 2634.254915] md: invalid raid superblock magic on mtdblock0 [ 2634.260672] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 2634.269342] md: md_import_device returned -22 [ 2634.367367] md: invalid raid superblock magic on mtdblock0 [ 2634.387281] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 2634.495488] md: md_import_device returned -22 03:42:15 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280), 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000004000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000d052ce0ee2b739c1619b3175cc06a1cf3c853d58365224cea1a2e5333caec6584759bfff3e258447f01203a0bd34695456bd7582429c14ecc9d1a2f9d07af279b03c55ee2f852bb0c7ad146c21c52ac9149e8f3fcb98fc00160b4309c79ccdc141d0ec9430764d9101b3e0fd855d67eea68a8cb6cd1b77e911165bde91"], 0x48}}, 0x0) socket$inet6(0xa, 0x2, 0x0) 03:42:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x35, 0x0, 0x0, 0x0, 0x12c, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="66640944d03ce05ee341745331e8b8dbc307d2d303cc631695be8232a0fbe3d24dbabb58af175cd2d9bcb166bf7714d8b1f21ca0811a4db4887b3389c7ae11bf36fdeb6c522add7230ecf381036123cfe0", @ANYRESHEX=r3, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r7, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) 03:42:15 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r7) keyctl$instantiate(0xc, r6, &(0x7f0000000080)=@encrypted_new={'new ', 'default', 0x20, 'user:', '', 0x20, 0xfffffffffffffffa}, 0x27, r7) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="edbf259659a927b18901"], 0xa) close(r2) socket(0x10, 0x3, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080)}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 2635.115284] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 03:42:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_DEL(r4, 0x2, r5) 03:42:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2635.245690] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 03:42:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x35, 0x0, 0x0, 0x0, 0x12c, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="66640944d03ce05ee341745331e8b8dbc307d2d303cc631695be8232a0fbe3d24dbabb58af175cd2d9bcb166bf7714d8b1f21ca0811a4db4887b3389c7ae11bf36fdeb6c522add7230ecf381036123cfe0", @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r7, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) [ 2635.408961] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 [ 2635.519419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 [ 2635.658195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 [ 2635.778782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 03:42:16 executing program 5: add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) r0 = getpid() sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x221}], 0x1, 0xb) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0xdb45c067c24b62ce) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000240)=0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) read$usbmon(r7, &(0x7f0000000380)=""/241, 0xf1) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000040)=""/28) r8 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) fcntl$getown(0xffffffffffffffff, 0x9) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 2635.920834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 03:42:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x200000000000000, 0x100000000000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000000040)='/', 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = creat(&(0x7f0000002440)='./file0\x00', 0x0) creat(&(0x7f0000002440)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x0, 0x35, 0x0, 0x0, 0x0, 0x12c, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x8, 0x0, 0x8000) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="66640944d03ce05ee341745331e8b8dbc307d2d303cc631695be8232a0fbe3d24dbabb58af175cd2d9bcb166bf7714d8b1f21ca0811a4db4887b3389c7ae11bf36fdeb6c522add7230ecf381036123cfe0", @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303031303030302c757365725f69643dbd95c104c73fb8270596caf93a15bc8d8f44bf8ff6d1c6d0da9246b0b65cdcf35081b8abc53788e82ac79557948504939101af79017db0f991a3f073abdd8b4289b9e0a09219c83dcdc7e6d1a6e28ad6e2f16c68f413c051d415ceb90064dd2377757776fc4ca9d542bcf6c883dbf396425d495ff41063bb6d8f986220fa7ebf3e228ac71fd851ab470cbb53b18f66927a550b38ddcb9d369773bddf81b2a2aefcfc58355d4f6a08684a451e39754d40afbcc0699bd7880d1b8e5bc66967fadf6a85477f8b8b55fac5ea7490755223769d6307518b9fae4b83ad565a0aabe55001b902260685ebc090966b7671b661d0323bbe1d22c9dd5582bcc83d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @multicast1, @local}, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0xa, 0x80f, 0x1) close(r5) splice(r4, 0x0, r5, 0x0, 0x80000001, 0x0) ioctl$PPPIOCSDEBUG(r4, 0x40047440, &(0x7f0000000080)=0xfffffffffffffffe) socket$inet(0x2, 0x3, 0x2) r6 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r6, 0x0, 0xca, &(0x7f0000000000), 0x10) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000), 0x10) setsockopt$inet_int(r7, 0x0, 0x32, &(0x7f0000000040)=0xfffffffffffffffd, 0x8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r8, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) [ 2636.046465] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 [ 2636.134979] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 03:42:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2636.223238] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=17259 comm=syz-executor.2 [ 2636.481081] net_ratelimit: 24 callbacks suppressed [ 2636.481102] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.492195] protocol 88fb is buggy, dev hsr_slave_1 03:42:17 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000480)={r0, 0x1f, 0xa7}, &(0x7f00000004c0)={'enc=', 'raw', ' hash=', {'nhpoly1305-avx2\x00'}}, &(0x7f0000000540)="4fb70e8d612db18e773c0f4549a4c3bd8e4c62540ca6430f90ab7afe64e4b6", &(0x7f0000000600)="a92fc20ee64f6a7e29d38ad0af31c3fbca522770b2ff2f838442dd199e85368bc758e2ce06847491980b22851e51226d6b061823344496343233e9c1dae13975c3454c5281713ada19fff1ca57d8c5625136911e8377c847732438a996ce265d045038ff3652f9eaf00ed026d805816cd3daceb24cbad87e7ae6fb4a1df5a94597b830743bce94d3d4b1775f66ebd5f65aa25d1a6990aaf2b57e91f021f6b6054f8e6ab0e9d541") r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) ioctl$int_in(r3, 0xa8a4, &(0x7f0000000440)=0x4b) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000200)) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)=ANY=[@ANYBLOB="07000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000098e14f2700"/279]) creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x33f}, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) pipe(&(0x7f0000000080)) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, 0x0) ioctl$SIOCAX25GETINFOOLD(r7, 0x89e9, &(0x7f0000000400)) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000340)={0x4, 0x0, [{0x0, 0x62, &(0x7f0000000000)=""/98}, {0x0, 0x7f, &(0x7f0000000080)=""/127}, {0x6000, 0xf5, &(0x7f0000000140)=""/245}, {0x0, 0x0, 0x0}]}) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe53) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000340)={0x3, 0x0, [{0x0, 0x7f, &(0x7f0000000080)=""/127}, {0x6000, 0xf5, &(0x7f0000000140)=""/245}, {0x10a001, 0xc3, &(0x7f0000000240)=""/195}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70be0411}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000280)=@int=0x4, 0x4) [ 2637.280124] protocol 88fb is buggy, dev hsr_slave_0 [ 2637.285272] protocol 88fb is buggy, dev hsr_slave_1 [ 2637.290444] protocol 88fb is buggy, dev hsr_slave_0 [ 2637.295511] protocol 88fb is buggy, dev hsr_slave_1 [ 2637.300675] protocol 88fb is buggy, dev hsr_slave_0 [ 2637.305732] protocol 88fb is buggy, dev hsr_slave_1 [ 2637.310868] protocol 88fb is buggy, dev hsr_slave_0 [ 2637.315930] protocol 88fb is buggy, dev hsr_slave_1 [ 2638.480264] device bridge_slave_0 left promiscuous mode [ 2638.485814] bridge1: port 1(bridge_slave_0) entered disabled state [ 2638.542663] batman_adv: batadv0: Interface deactivated: veth7 [ 2638.558944] batman_adv: batadv0: Removing interface: veth7 [ 2638.566904] batman_adv: batadv0: Interface deactivated: veth9 [ 2638.590883] batman_adv: batadv0: Removing interface: veth9 [ 2638.602940] device bridge_slave_1 left promiscuous mode [ 2638.608480] bridge0: port 2(bridge_slave_1) entered disabled state [ 2638.843107] device hsr_slave_1 left promiscuous mode [ 2638.874257] device hsr_slave_0 left promiscuous mode [ 2638.916520] team0 (unregistering): Port device team_slave_1 removed [ 2638.950728] team0 (unregistering): Port device team_slave_0 removed [ 2638.989176] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2639.044668] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2639.168439] bond0 (unregistering): Released all slaves [ 2641.161905] IPVS: ftp: loaded support on port[0] = 21 [ 2641.920353] net_ratelimit: 20 callbacks suppressed [ 2641.925502] protocol 88fb is buggy, dev hsr_slave_0 [ 2641.930614] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.064124] chnl_net:caif_netlink_parms(): no params data found [ 2642.102797] bridge0: port 1(bridge_slave_0) entered blocking state [ 2642.109323] bridge0: port 1(bridge_slave_0) entered disabled state [ 2642.116740] device bridge_slave_0 entered promiscuous mode [ 2642.124156] bridge0: port 2(bridge_slave_1) entered blocking state [ 2642.130647] bridge0: port 2(bridge_slave_1) entered disabled state [ 2642.137919] device bridge_slave_1 entered promiscuous mode [ 2642.156718] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2642.166553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2642.186253] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2642.193929] team0: Port device team_slave_0 added [ 2642.200589] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2642.207815] team0: Port device team_slave_1 added [ 2642.213336] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2642.220969] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2642.282916] device hsr_slave_0 entered promiscuous mode [ 2642.320961] device hsr_slave_1 entered promiscuous mode [ 2642.361205] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2642.368570] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2642.383078] bridge0: port 2(bridge_slave_1) entered blocking state [ 2642.389495] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2642.396223] bridge0: port 1(bridge_slave_0) entered blocking state [ 2642.402738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2642.435449] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2642.441987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2642.451701] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2642.461051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2642.468379] bridge0: port 1(bridge_slave_0) entered disabled state [ 2642.476374] bridge0: port 2(bridge_slave_1) entered disabled state [ 2642.486976] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2642.493470] 8021q: adding VLAN 0 to HW filter on device team0 [ 2642.503617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2642.511287] bridge0: port 1(bridge_slave_0) entered blocking state [ 2642.517632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2642.529873] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2642.537810] bridge0: port 2(bridge_slave_1) entered blocking state [ 2642.544258] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2642.561835] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2642.569625] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2642.579322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2642.595807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2642.606344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2642.617175] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2642.624037] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2642.632325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2642.640436] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2642.658552] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2642.667418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2642.674990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2642.685786] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2642.720285] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.725427] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.740281] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.745446] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.870293] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.875621] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.990310] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.995638] protocol 88fb is buggy, dev hsr_slave_1 [ 2643.050900] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2643.878647] audit: type=1800 audit(2000000544.810:2608): pid=17470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16930 res=0 03:42:24 executing program 0: 03:42:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x8200) connect$inet(0xffffffffffffffff, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000040)={0x3, 0x9}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r4, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) recvmsg(r4, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 03:42:24 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6000000000580600fe8000000000000000000d00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c2000090780000fe04f9892206669277a10000074bb45a0964050e0000000000000000000000000009389b9a1611afd11312434ebfb68faf3fc770f99822a748b41efe06e2d4c3d90000005d66990713927eefc5ba480333cf3bb4458848d0b518cf3cdc7fe67b45c058c4b8d97dfef12cf594d2cd36e194867adcd63d"], 0x0) 03:42:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)=@newlink={0x7c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x5c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x4c, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @empty}], @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x7c}}, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000040)="669db2d27bc6e37174be975e12868b02cab541f8d0d2afe87abb6a977c67bed31cf8d4938f1a23481f48d6812a1d1a30ce8d") 03:42:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f00000002c0)="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", 0x132) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000240)={0x0, 0xebc}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040), 0xa808) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x800, 0x0) r6 = memfd_create(&(0x7f0000000180)='\x00', 0x2) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000100)={0x100000001, 0x0, 0x0, 0xfffffffffffffff9}) ioctl$DRM_IOCTL_AGP_FREE(r5, 0x40206435, &(0x7f0000000140)={0x9, r9, 0x10001, 0x8}) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') sendfile(r4, r10, 0x0, 0xa808) syz_open_procfs(0x0, &(0x7f00000001c0)='net/arp\x00') 03:42:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2644.015063] audit: type=1800 audit(2000000544.950:2609): pid=17470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16930 res=0 03:42:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={r2}, &(0x7f0000000040)=0x8) 03:42:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 03:42:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x16}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2, 0x74}, &(0x7f0000000800)='])+\xe4\x00\x19I0z\xf9\xdc~\xb0\xba\r\x9f\xf1q\xe5\x19\xa3\xf4R\xf6yae+\xa1\xbc\x1dqP\xcd|\xbf(\xe0L\x87\xbf\xc26\xaa\xf2Hb\xa7\xae\xd7\xb9\xfb\xf1+\xea\xd6\xfa\xf9\xc4}\xb6\x14{\x91\x86B\xbc\x91\x9d:\xedx\x1fIK B\xd8@\xe7\xa9\xc8\xdd)\x91.\x83\xbfo\xa0\a\xb5&\xfd\xb5W\x8f\xfeN\xeaH\xf8\xc3%<\x7f\xdc\xa9\xa6Uua\xaf\xc6L\xbd\xbfz@z\x84`\x8e\xa4\x1b\x82\xb0\x99Oe\xde\v\xd3\xadg\x96\xf0g\v\x8f_\x94\xda\xbd\xf9\x80\xb4\xd0C\xdd<\x96\xea\x98\x7f\xb3', 0x0) [ 2644.165847] QAT: Invalid ioctl 03:42:25 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x2}, {}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000100)=[{0xba53074048fcc338, 0x7}, {0x0, 0x4}, {0x2, 0xbd6e, 0x1800}, {0x0, 0x81}, {0x4, 0x3, 0x800}, {0x4, 0x5, 0x800}, {0x3, 0x1}], 0x7) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/157) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r2) pipe(&(0x7f0000000140)) 03:42:25 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x10, 0xffffffffffffffff, 0x2) msgget(0x2, 0x8) shmctl$IPC_RMID(0x0, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x123) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0x1cb13) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x50400, 0x0) pipe(&(0x7f0000000240)) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000800)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) msgsnd(0x0, &(0x7f0000000540)={0x2, "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"}, 0xfd1, 0x0) msgctl$IPC_RMID(0x0, 0x0) 03:42:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x541a, &(0x7f0000000000)) 03:42:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x6, @local}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) 03:42:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000500)={"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"}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:25 executing program 0: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000100)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff962) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 03:42:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 2644.666670] kvm_hv_set_msr: 123 callbacks suppressed [ 2644.666680] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000007a data 0x4d00000000f [ 2644.706313] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000023 data 0x4d00000000f [ 2644.729838] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000053 data 0x4d00000000f [ 2644.744986] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f [ 2644.769817] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000020 data 0x4d00000000f [ 2644.789302] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f [ 2644.802084] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f [ 2644.818184] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000020 data 0x4d00000000f 03:42:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000002c0)='#', 0x1, 0x40001, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @local}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) [ 2644.837151] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f [ 2644.848949] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000077 data 0x4d00000000f [ 2644.866206] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000020 data 0x4d00000000f 03:42:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2644.898816] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000040 data 0x4d00000000f [ 2644.926818] kvm [17544]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x4000000f data 0x4d00000000f 03:42:26 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000100)={0x238}) 03:42:26 executing program 5: socket$kcm(0x2b, 0x1, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x2, 0x2, 0x73) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x11, 0x2, 0x300) socket$kcm(0x29, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mems\x00Cm\x97\x80O\xdf\x1a\x15\a\xa6\xa6\xad#\xdet\xab\xeb\x9a\xc5Qa\xa7\xcb\x18\x8d\xfa\xd6\x13Zh\xba\xce}*\xcb', 0x2, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000300)=ANY=[]) socket$kcm(0x29, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x1a0ffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r4 = socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$sock_attach_bpf(r4, 0x1, 0x3e, &(0x7f00000002c0)=r3, 0x161) sendmsg$kcm(r4, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000"], 0xfdef) 03:42:26 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000240)={r2, r0, r1}, 0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={'poly1305\x00'}}) 03:42:26 executing program 2: socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, 0x0, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0xf, &(0x7f00000003c0)=""/136, &(0x7f0000000080)=0x88) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x0, 0x0, 0x0, 'queue1\x00'}) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000080)=[{0x0, 0x2}, {}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0xffffffff}], 0x1) semop(r1, &(0x7f0000000100)=[{0xba53074048fcc338, 0x7}, {0x0, 0x4}, {0x2, 0xbd6e, 0x1800}, {0x0, 0x81}, {0x4, 0x3, 0x800}, {0x4, 0x5, 0x800}, {0x3, 0x1}], 0x7) semctl$GETALL(r1, 0x0, 0xd, &(0x7f00000001c0)=""/157) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) close(r2) pipe(&(0x7f0000000140)) 03:42:26 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x8080fffffffe) 03:42:26 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000680)={@link_local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x28, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @dev, @mcast2}}}}}}, 0x0) 03:42:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000040)='\x00', 0x1) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x100, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e", 0x9d, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000080)={0x0, 0x4000, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000780)='/dev/vcs#\x00', 0x3, 0x204180) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0xfffe) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'vcan0\x00', r5}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20a0020}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)=ANY=[@ANYBLOB="6f010043", @ANYRES16=r3, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="f000020038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000800030003000000080004000800000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000300000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000900000003000000080004000200000008000100", @ANYRES32=r5, @ANYBLOB="3c00020038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008"], 0x9}, 0x1, 0x0, 0x0, 0x44}, 0x20008801) r6 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r7 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r7, 0x1000000) sendfile(r6, r7, &(0x7f00000000c0)=0xf18001, 0xeefffdef) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f00000000c0)={r8, @in6={{0xa, 0x4e22, 0x1, @ipv4={[], [], @rand_addr=0x2}}}}, &(0x7f0000000180)=0x84) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000001c0)={r9, 0x101, 0x2, 0x8}, 0x10) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000080)={0x3, 0x1}, 0xc) 03:42:26 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 03:42:26 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x200002, 0x2e5b53ddbf9af84f) 03:42:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 03:42:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x36a) connect$inet6(r0, &(0x7f0000000100), 0x43) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pause() setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f0000000040), 0x4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r3, &(0x7f0000003e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:42:26 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 03:42:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) syz_open_dev$vcsn(0x0, 0xfffffffffffffff9, 0x108a00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x862c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000000400)=0xe3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f0000000080)=""/76, 0x4c, r2}}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}, 0xcf, [], "c29eefff142f63966cf2c21e456d1e39f2bce53498aabbf3aa6849a5f2f19480ad3e59e8b04a9677f5d5bef2c11ad6efe19d2644558cb662d991fad329879371d5cea4fd2c4f08dba3dbd39dbfabe2d4f9dd217b9089268ef4028f361636e99e2f162393a221e4e86a95dc0c91af38d21a0cf67e7a16e5a421d3f1072e2f990cbcdc91d2144f3a76adefde7b13e01ae1ffedf71c265853a166d92f4c407adc303dc7e35721a54c0ef70de841e74b8d881f4f524dc39d54088db0beef386a83669a8ae1dcbe950e4aaecd6cd9c82f04"}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r2, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200047f6, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x880, &(0x7f0000001540)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB=',group', @ANYRESDEC=0x0, @ANYBLOB]) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:42:27 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f00008da000/0x1000)=nil, 0x1000, 0x2, 0xb4972, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000087fff8)) [ 2646.279295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2646.324668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2646.347991] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:42:27 executing program 2: 03:42:27 executing program 2: [ 2646.373664] device bridge_slave_0 left promiscuous mode [ 2646.383889] bridge0: port 1(bridge_slave_0) entered disabled state 03:42:27 executing program 2: [ 2646.445269] device bridge_slave_1 left promiscuous mode [ 2646.462641] bridge0: port 2(bridge_slave_1) entered disabled state 03:42:27 executing program 1: 03:42:27 executing program 2: [ 2646.563393] bond0: Releasing backup interface bond_slave_0 03:42:27 executing program 2: [ 2646.619666] bond0: Releasing backup interface bond_slave_1 03:42:27 executing program 1: [ 2646.767694] team0: Port device team_slave_0 removed [ 2646.804707] team0: Port device team_slave_1 removed 03:42:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:27 executing program 5: [ 2646.868198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2646.894316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2646.909828] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:42:27 executing program 0: 03:42:27 executing program 1: 03:42:27 executing program 2: 03:42:27 executing program 4: 03:42:27 executing program 5: 03:42:28 executing program 1: 03:42:28 executing program 2: 03:42:28 executing program 5: 03:42:28 executing program 4: 03:42:28 executing program 1: [ 2647.280177] net_ratelimit: 24 callbacks suppressed [ 2647.280182] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.290256] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.680166] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.685282] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.690462] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.695515] protocol 88fb is buggy, dev hsr_slave_1 [ 2647.700648] protocol 88fb is buggy, dev hsr_slave_0 [ 2647.705841] protocol 88fb is buggy, dev hsr_slave_1 03:42:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:28 executing program 2: 03:42:28 executing program 0: 03:42:28 executing program 5: 03:42:28 executing program 1: 03:42:28 executing program 4: 03:42:28 executing program 5: 03:42:28 executing program 0: 03:42:28 executing program 2: 03:42:28 executing program 1: 03:42:29 executing program 5: 03:42:29 executing program 2: [ 2648.160197] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.165363] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.183185] device hsr_slave_1 left promiscuous mode [ 2648.247585] device hsr_slave_0 left promiscuous mode [ 2648.499835] bond0 (unregistering): Released all slaves 03:42:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:29 executing program 1: 03:42:29 executing program 0: 03:42:29 executing program 5: 03:42:29 executing program 2: [ 2650.751392] IPVS: ftp: loaded support on port[0] = 21 [ 2651.677822] chnl_net:caif_netlink_parms(): no params data found [ 2651.718402] bridge0: port 1(bridge_slave_0) entered blocking state [ 2651.725214] bridge0: port 1(bridge_slave_0) entered disabled state [ 2651.732851] device bridge_slave_0 entered promiscuous mode [ 2651.739724] bridge0: port 2(bridge_slave_1) entered blocking state [ 2651.746401] bridge0: port 2(bridge_slave_1) entered disabled state [ 2651.754249] device bridge_slave_1 entered promiscuous mode [ 2651.780367] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2651.794651] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2651.813664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2651.821408] team0: Port device team_slave_0 added [ 2651.827126] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2651.834623] team0: Port device team_slave_1 added [ 2651.839980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2651.847929] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2651.912901] device hsr_slave_0 entered promiscuous mode [ 2651.950642] device hsr_slave_1 entered promiscuous mode [ 2652.010895] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2652.018224] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2652.034161] bridge0: port 2(bridge_slave_1) entered blocking state [ 2652.040632] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2652.047283] bridge0: port 1(bridge_slave_0) entered blocking state [ 2652.053750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2652.087537] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 2652.094717] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2652.103689] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2652.113830] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2652.121073] bridge0: port 1(bridge_slave_0) entered disabled state [ 2652.127804] bridge0: port 2(bridge_slave_1) entered disabled state [ 2652.138045] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2652.144712] 8021q: adding VLAN 0 to HW filter on device team0 [ 2652.153974] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2652.161943] bridge0: port 1(bridge_slave_0) entered blocking state [ 2652.168300] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2652.191015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2652.198815] bridge0: port 2(bridge_slave_1) entered blocking state [ 2652.205230] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2652.213005] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2652.220995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2652.228804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2652.236757] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2652.248833] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2652.259313] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2652.265689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2652.279666] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 2652.287469] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2652.294523] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2652.305650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2652.320182] net_ratelimit: 18 callbacks suppressed [ 2652.320188] protocol 88fb is buggy, dev hsr_slave_0 [ 2652.330730] protocol 88fb is buggy, dev hsr_slave_1 [ 2652.380245] protocol 88fb is buggy, dev hsr_slave_0 [ 2652.385440] protocol 88fb is buggy, dev hsr_slave_1 [ 2652.500318] protocol 88fb is buggy, dev hsr_slave_0 [ 2652.505467] protocol 88fb is buggy, dev hsr_slave_1 [ 2652.630162] protocol 88fb is buggy, dev hsr_slave_0 [ 2652.635254] protocol 88fb is buggy, dev hsr_slave_1 [ 2652.660593] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2652.750204] protocol 88fb is buggy, dev hsr_slave_0 [ 2652.755282] protocol 88fb is buggy, dev hsr_slave_1 03:42:34 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) r2 = dup3(r1, r0, 0x80000) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000000)={{0x9, 0x40}, {0x8, 0x1}, 0xcd8, 0x5, 0x9}) 03:42:34 executing program 5: 03:42:34 executing program 1: 03:42:34 executing program 2: 03:42:34 executing program 0: 03:42:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:34 executing program 2: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="03ea10d54848cdf2018a62960000b17d7093d381f4cbe222361d60a105f7486b6d2985fb7a21c31c4fcd29d28a88fd80ea15cde5b69aee546f3117a1ad5cace699462bd09989cefd6105d503dc20aa586846570a6a8d0efb71119d88622ac2d402fa625eb383d06b07259162ff07f9264dba5ee79ac05183f649f3d8f475e75c3c81558c5a1ee863e946a82a6d352fa2ec6597269aefa31cad8cf5fd1a998919ebdcd90abea75bbd1e2113a874e4961f541c8e8925587d83a18eba8ba89497477d53af8340c9964ed291d3ea811c8e93d9", @ANYRES32=0x0, @ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 03:42:34 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$CAPI_GET_FLAGS(0xffffffffffffffff, 0x80044323, &(0x7f0000000040)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 03:42:34 executing program 5: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xca001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f00000001c0)={{0x3f, @local, 0x4e23, 0x1, 'ovf\x00', 0x59, 0x1ff, 0xf}, {@remote, 0x4e24, 0x1, 0x1, 0xc0, 0x80000001}}, 0x44) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000140)={0x4, 0x1000}) r4 = socket$inet(0x2, 0x2, 0x0) r5 = creat(0x0, 0x0) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) clone(0x800, &(0x7f0000000a00)="4e56f48401055efc3442a616d6ad0149b175e2bffb75ee4c275ea6ec227d43101aa7e67a4fc12ff36466fb09fc67f0", &(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)="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") r9 = openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x80000, 0x0) recvmsg(r9, &(0x7f00000009c0)={&(0x7f0000000580)=@pppol2tpv3in6, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)=""/234, 0xea}, {&(0x7f0000000780)=""/175, 0xaf}, {&(0x7f0000000840)=""/114, 0x72}], 0x3, &(0x7f0000000940)=""/120, 0x78}, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r8, 0x400443c8, &(0x7f0000000000)={r5, 0x4}) signalfd4(r5, &(0x7f0000000080), 0x8, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, 0x0, 0x0) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000340)) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f00000004c0)=""/150, &(0x7f00000003c0)=0x96) modify_ldt$write2(0x11, &(0x7f0000001ac0)={0x8, 0x1000, 0x400, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}, 0x10) 03:42:34 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x2, 0x3) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000180)) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) [ 2653.724990] IPVS: ftp: loaded support on port[0] = 21 03:42:34 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00'}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000400)={0x8, &(0x7f0000000380)=[{0x1, 0x1c}, {0xfff9, 0x80, 0x9, 0x4}, {0x1ff, 0xbd, 0xdf}, {0x0, 0x0, 0xe9, 0xefa}, {0x6, 0x2, 0x1}, {0x7fff, 0x3f, 0x7f, 0x1}, {0x3, 0x0, 0x3f}, {0x9, 0x7c, 0x0, 0xfffff332}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) r1 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000440)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f0000000480)={0x0, @bt={0x0, 0xffffff7f, 0x1, 0x1, 0x5, 0xfcd0, 0x3, 0x80000001, 0x0, 0x8, 0x0, 0x0, 0x8, 0x2e7f, 0x1, 0x1}}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x8e02, 0x0, 0x0, 0x65c69551b3c4757a, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[], 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000540)='mounts\x00') r6 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x20000000000000bc, &(0x7f0000000580)=@raw=[@alu={0x4, 0x0, 0x0, 0x1, 0x3, 0x10, 0x14}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @jmp={0x5, 0x1, 0xc, 0xb, 0x4, 0xffffffffffffff75, 0xffffffffffffffff}, @exit, @call={0x85, 0x0, 0x0, 0x50}, @map={0x18, 0x5, 0x1, 0x0, r5}, @call={0x85, 0x0, 0x0, 0x2b}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}, @call={0x85, 0x0, 0x0, 0x4a}, @ldst={0x3, 0x1, 0x2, 0xb, 0x1, 0xa04738aa575a0313, 0xb41920078215159a}], &(0x7f0000000040)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r7 = gettid() perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x3, 0xe0, 0x1d, 0xff, 0x0, 0xffffffff, 0x23108, 0xb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xfffffffc, 0x1, @perf_config_ext={0x72}, 0x42, 0x0, 0xede, 0x6, 0x3, 0x4, 0xa0ac}, r7, 0x1, 0xffffffffffffffff, 0x2) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180)=r7, 0x12) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r6, 0x0, 0x44, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072ceb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242f09880bd320d98a61a90057c9bf", 0x0, 0x401, 0x0, 0x0, 0x0, 0x0}, 0x40) openat$cgroup_subtree(r4, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a10, 0x1700) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={0xffffffffffffffff, 0x0}, 0x10) 03:42:34 executing program 2: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff00ae0000ff07000000000000550008000000000000000040000000006300000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r0, r1) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xff, 0x440000) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000100)=0x4, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 2654.225027] audit: type=1804 audit(2000000555.160:2610): pid=17953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3748/memory.events" dev="sda1" ino=17938 res=1 [ 2654.315044] audit: type=1800 audit(2000000555.160:2611): pid=17953 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="memory.events" dev="sda1" ino=17938 res=0 [ 2654.358055] audit: type=1804 audit(2000000555.190:2612): pid=17950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3748/memory.events" dev="sda1" ino=17938 res=1 [ 2654.386892] audit: type=1800 audit(2000000555.190:2613): pid=17950 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="memory.events" dev="sda1" ino=17938 res=0 03:42:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000005c0)) bind(r3, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r4, {0x2, 0x4e23, @empty}, 0x2, 0x4, 0x3}}, 0x80) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r3, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e50d00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687400001c00020018000200030000000000000000"], 0x48}}, 0x0) 03:42:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept$nfc_llcp(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) r6 = syz_open_procfs(0x0, 0x0) sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) ioctl$LOOP_CLR_FD(r6, 0x4c01) ftruncate(r5, 0x80003) r7 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c06e8fe55a10a000f00ac14142603000e12050000015500812fa8000500a4151000e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a5cef4090000001fb791643a5e56031b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703010000ffffffffffffffff000000", 0xd8}], 0x1}, 0x0) sendfile(r0, r5, 0x0, 0x8000fffffffe) 03:42:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:35 executing program 5: ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0xfff) unshare(0x4000000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/uts\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x101000, 0x0) r3 = socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={r5, 0x5}, 0x8) r6 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setns(r0, 0x0) 03:42:35 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 03:42:35 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x95310244bf2253b9, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$CAPI_REGISTER(r5, 0x400c4301, &(0x7f0000000100)={0x6, 0x2, 0x1}) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SIOCX25SENDCALLACCPT(r10, 0x89e9) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r12, 0x6, 0x21, &(0x7f0000000080)="044450eaa3a2c8b83abc7d02ef81d6ff", 0x10) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r13, 0x29, 0x1b, &(0x7f0000000180)={@remote}, 0x14) setsockopt$inet6_mreq(r13, 0x29, 0x4000000001c, &(0x7f0000000040)={@remote}, 0x14) 03:42:35 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000600)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:fYle0,workdir=./fIle0']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f00000001c0)='.//ile0\x00', r2, &(0x7f0000000280)='./file2\x00') r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents(r3, &(0x7f0000000340)=""/250, 0xfa) 03:42:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') fchown(r4, 0x0, 0x0) syz_emit_ethernet(0x4, &(0x7f0000000b00)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYRESOCT=0x0]], 0x0) r5 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x800) ioctl$KDADDIO(r5, 0x4b34, 0x800) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r8 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0xb9540e8d966620ae) getpeername$packet(0xffffffffffffffff, &(0x7f00000016c0), &(0x7f0000000280)=0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002e00)={@loopback}, &(0x7f0000002e40)=0x14) r9 = socket(0x10, 0x802, 0x0) write(r9, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000002e80)={{{@in=@initdev, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000180)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000003040), &(0x7f0000003080)=0x14) r13 = socket(0x10, 0x802, 0x0) write(r13, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r14 = socket(0x10, 0x802, 0x0) write(r14, &(0x7f0000000100)="240000002a0025f000154302000000000000c4000400000000e102000000020000000000", 0x24) r15 = accept4$vsock_stream(r6, &(0x7f00000003c0)={0x28, 0x0, 0x6933, @hyper}, 0x10, 0x180000) accept(r15, &(0x7f0000003880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0xfffffffffffffe9e) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580), &(0x7f00000075c0)=0x14) sendmmsg$inet(r8, 0x0, 0x0, 0x20040010) epoll_create1(0x0) r16 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x80000, 0x0) ioctl$VIDIOC_G_CTRL(r16, 0xc008561b, &(0x7f0000000140)={0x7ce60266, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip_vti0\x00'}, 0xffffffffffffff2f) inotify_init1(0x16148d3a808eb20d) ioctl(r17, 0x800000000008982, &(0x7f0000000080)) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000480)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r18, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB="51506a23b6fb2c1fd550b5cc38da02509d11a04d53c9949dac894e1a07b90fd8804ed8114bb5", @ANYRES16=r19, @ANYBLOB="01000000000000010000140000904c00070008000200000000007c9a47356e54adf8f0c224a83132c15f39c2c51c4f85888f5c1a9381bdbafb393f0645a4a13e0129a9090f02651bd869d7d079ab5812a16e93a9ad55a9f3c54db7f5ea9c273a4ac720ed80cc17883b36d23e1ee199d60dafb5050fdf09a111fda8531900c4b106400b1e03cc14904eda3a1519b17531b552c0dcf380c41de89f93b330f34600a146507d3cd59b71ed9e0bb8521f"], 0x20}}, 0x0) io_setup(0xb, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x18a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r20, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r7, 0x0}]) 03:42:35 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x7fffcef2e1b2edca) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r3, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl(r3, 0x8000000000009374, &(0x7f00000004c0)="0100000000000000180100000500000001000000000000002f") ioctl$RTC_WIE_ON(r2, 0x700f) r4 = socket$inet6(0xa, 0x6, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000740)="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", 0x193}, {&(0x7f00000003c0)="7249c00b0b172653bb36d788575ffcbf49ac5d23c41b9c8427da2af57e7c05f0c6802d0e631a79436d2d6e78a4c27a6fbadcd92b884498cdf8be75fa0318d5b55e37c9cb4c634c3af4c0857b1ad0918312d013f82fa19ef2d860106a3b4e390561d01bffcd75a87d633e6e1445c1e6cb5b6e7e3591b602d6aad40a1cfa1d1db1f235a7fda172730ba450f37fd7fc14c570c47f14a99254565d712bb1ca81c6a56e3d0f14c04e", 0xa6}, {&(0x7f0000000200)="39ff48355e4c86a98b52cc32e7c7c7847df5877b2a1d886cdc25f267", 0x1c}, {&(0x7f0000000480)="5f1331f3e31866ec7b5cdde54cb63e2e40325603bafe0dac62a3d09f970f300a60c449deab45e066ad3c8f5858342097aeed219c", 0x34}, {&(0x7f0000000500)}], 0x5, 0x0, 0x0, 0x4048000}, 0x44001) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x31100000000000) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r9, 0xc0502100, &(0x7f0000000500)={0x0, 0x0}) sched_setattr(r10, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r11 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r11, 0x28007d) getsockopt$bt_rfcomm_RFCOMM_LM(r6, 0x12, 0x3, &(0x7f0000000240), &(0x7f0000000300)=0x4) sendfile(r11, r11, 0x0, 0x2008000fffffffe) creat(0x0, 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) 03:42:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) acct(&(0x7f0000000080)='./bus\x00') ftruncate(r3, 0x80003) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000040)) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x2000, 0x0) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = dup2(0xffffffffffffffff, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r10 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f00000005c0)) fcntl$F_SET_FILE_RW_HINT(r10, 0x40e, &(0x7f0000000480)=0x4) sendmsg$nl_route(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40001001}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@RTM_NEWNSID={0x24, 0x58, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@NETNSA_NSID={0x8, 0x1, 0x2}, @NETNSA_FD={0x8, 0x3, r9}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) ioctl$PIO_FONTX(r6, 0x4b6c, &(0x7f0000000180)="f0633f8999322c290e015faa01be566c13f4697e3b886436be57b1d30993e1c53c53464df786a613a526021e32a385bb56747f4eaf52d521c59fcbf7bf7ca1a6aaaaf7f0a85be51769b8b6068c6dd3b3eed5179059e929fc6a28009fabb19482ba7a14ac15f3c8d546c313ed7866a2a32f383b0ff0e5b0bc87a5057b6da30acacb04072c05a04a53d4c76a62ea96c1eb184046974847cbc039b94b73dc9d609db8b4dc9c150451c9a6893dff5571c8a9619fee1fa20a4daee4031dd69543bb565111cb692bb937ab14bb8da29cf19bd6baca2b7fd744bfb5b425ef9e2fe50885c82aa39047185e93cb") r11 = openat$cgroup_int(r4, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) sendfile(r11, r3, 0x0, 0x8000fffffffe) [ 2655.079005] overlayfs: failed to resolve './fIle0': -2 03:42:36 executing program 4: syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) getresgid(&(0x7f00000002c0), 0x0, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x1ab) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockname$packet(r3, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000780)=0x14) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, r8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) r10 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer\x00', 0x40, 0x0) write$binfmt_elf32(r10, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) r11 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r13 = dup2(r12, r11) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PPPIOCSNPMODE(r13, 0x4008744b, &(0x7f0000000280)={0x1808c, 0x2}) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, 0x0, r1}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) [ 2655.128010] overlayfs: failed to resolve './fIle0': -2 03:42:36 executing program 5: sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf4ee03119ee4784b, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x7fff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x9}], 0x3c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(0x0) [ 2655.240964] devpts: called with bogus options [ 2655.362686] audit: type=1800 audit(2000000556.300:2614): pid=18028 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=17793 res=0 [ 2655.408262] Process accounting resumed [ 2655.476489] Process accounting resumed 03:42:36 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000002200290800000000800000000400000014001100fe800000000000000000aa0000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0x2080084121, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r6, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r6}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) 03:42:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:36 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000500)={&(0x7f0000000240)={0x294, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x8c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff786d}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x0, @remote, 0x3f}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_NODE={0x48, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x87}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2b2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x32af}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff30e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x28}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x565}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffff01}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7}]}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xb23b}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) connect(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040), 0x3a3728, 0x0, 0x0, 0xffffffffffffffbf) [ 2655.952538] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2656.011697] devpts: called with bogus options [ 2656.069796] audit: type=1800 audit(2000000557.000:2615): pid=18062 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="sda1" ino=17793 res=0 03:42:37 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x20000008) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) r2 = dup2(r0, r1) fcntl$setpipe(r2, 0x407, 0x7) r3 = open(&(0x7f0000000400)='.\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000000)=r9) mkdirat(r3, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r10 = open(&(0x7f0000000840)='.\x00', 0x0, 0x80) renameat2(r10, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r10, &(0x7f0000000040)='./file0\x00', 0x0) [ 2656.177179] IPv6: ADDRCONF(NETDEV_UP): veth67: link is not ready [ 2656.195809] batman_adv: batadv0: Adding interface: veth67 [ 2656.243934] batman_adv: batadv0: The MTU of interface veth67 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2656.319612] batman_adv: batadv0: Interface activated: veth67 03:42:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) 03:42:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:37 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x200, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000240)=0x1) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000040)={r0}, &(0x7f0000000140)=0x8) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) sendmmsg$inet_sctp(r2, &(0x7f0000002940)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="8d", 0x1}], 0x1, &(0x7f00000003c0)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}], 0x30}], 0x1, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200000, 0x0) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000080)=""/11) [ 2656.616092] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:42:37 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = getpid() tkill(r0, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r0}, &(0x7f0000000040)) syz_open_procfs(r0, &(0x7f0000000440)='net/tcp6\x00\xde/\xdc\xb3\xc9\xc9b\xe50\x8d\xc6\xefUk\xe7\xb3\xe12\x89t\x92\x7f\x90^_%X\x1e\x95\a\x05\x00\x00\x00\x00\x00\x00\x00K0o=\xcd19\xfd;sF7\xa6\x00\xa8\xc0\x8f\xfe\xe0\xee\n\x92\x80\xa1\x1aL\x01\x8e\x13\xd7=\x02}\x85M\xb5\xf2\xed\xec\xad\x86\x03\x06\xac\xf1\x85\xca\xbcD#\f\xbbD\xe4\x02\ay\x00v\x95\x1eY\xb9R\xf7\x0e\xc3\xd6\x83W\xe3\xc6U\xd8\xa0\xf0\x83\x84\xbdYq\xdc\x01\xdc`\xa8^8p\r\xe6\x1f\xb3f\xc7D\xa2\x95,\xd5\x17qua\xe1\x1f\xc2\xb3\x8b\xa2\xd5;\xa3\xb4$\x11\\\x81\x14\xffJ\x96hDv\xab@\x13\x7ft\xd1g\x859_\xef\xdcp\x92\xc2\x86.l&T&\xad\xa2mRo,\xcc\x171\x92\xf9\xb2\"m\xa2\xa0\xe83\x9e\x89\x81\xca\xb0MW\xbd\x9b5pq7;G\xb9\xfaz9\xe0\xdc\xc8G\x04E/\xe6\xbf\xe1\x04\f\xb6\a\x8f$\x14\xb9RG.\xdf2{\xaf\bYy\xc8/\x88\x11\x98;\x87}B\xf9b9\xed\xeb\x969n*\xf1\xc9\x90\x06\xb3\x9c\xe1:R\x87\b\x83Y\x9b\xc5hN\xb5\xf6\x98\xf8\xd5\xc2!\xb3\b8\x8a\xd6\x95Z\xd6\xba\xe2\x93\xbe\xf9\x19\xee\xb6\x03\x84\x8c~\xeb\xdaPwq\a\xa9\xaa\xe2\x95\xa1\xda\"%\xef\x1a\xc8\x8b\x8f\xceC\xdf\x1b\xea}\xf4;o\xc4>`\xed\a\x1b=3\'7\x88\x04\xce\xe7\xa3\xceE\x10\x8f\xd8f\xba\xc3\xf7\xae\xd7\x82O\x13\xa8\x02\xae\xa69\x89\xf6\xc7\xea\x11r\xa4\x97\x8fE\xda\xde1\x94\xe8\x82R]\xb0\xf7f\\+,\x01*l\xf4?\x98u/\x150[\xbf\x17X\f\xb2\xb8\xdf(\fW\x00\x00\x00\x00\x00\x00\x00\xeb\xac5\x84^U\x93\xf4\x1f\xaf\xae\xd5\xf2B\x02\xca\x1d\xb9A\x80\x95\x0f\f\xa0\xf4\xb6\x9e6\x87') open(0x0, 0x7e0282, 0x1b3) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x10000, 0x3f, 0x0, 0x9, 0x9, 0xed, 0x2, 0x0, 0x5, 0x7fffffff, 0x80000000, 0x9}) write$char_usb(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301ce646ba1a34578d3abdf731556670180050000000000678c679b"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 03:42:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept(r1, 0x0, &(0x7f0000000540)) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000014000)}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, 0x0) syz_open_dev$sndpcmp(0x0, 0x3f, 0x501102) r3 = getpgrp(0x0) waitid(0x0, r3, 0x0, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cg\xab.\xc4\xd0\xcex\x177\x84\x0e\x95q\xd7\xf7d\xd2\x1di\x04\x18\xa9\xe5%\x12Z\xfdH\xd2\x8cp\xcc\xc4=\'\x00\xab\x1d\x99\x03\x91Kt\x98Q\x8eB\x92\x02p\xc8\\6\x86T\xb1\xfa\xaf\x8c\x8b\x94\xa5\xa2\x8aU\x14&\xab\x9c%\xd0>|\xbc\xe0\xab\xdd\xdd\x93\xf9q\x19\x86F\xd7Y\x19\v\x13\x17\xc0\x1brd.\x17\xad\xd5\x00$\x01\x87\x96\xd3XA\xb3\xb7\x81\xcd6\xd3\xe2\x8e\x8c\xd0\xf4y\xc5\x1e2\xd25\xdc\x0f\xd9\x8f~\'\xe2\xc9mCmA~\x0e\xfch\x94<(\xd3f\xbd\xc3\x91\x017L\x14X\xaf\x99\x90\x8bv\x9b#|z\x9a\x99\xaf\xbd\xb7{qJ>\"\x90\xc8\b\xc6~\rN\x16\xa5\xde\x98\xb3\xb2\xb5\xees]$\x12\xfb\xd1\n\xd5\xbe\xe4\xc4\xfd\x8c\x9e\xa6\x86WQ\xae\xaf\xf8(,\xff#\xe8|f\xcb\xaa\x1e,\xfc\xfa\xefI\x9d=$\x14\x8aI\x85_\xa6\n6\xabZ\xc5N\xa6\x1c\x8c\xd4\xf8z\xcd\\\x98gq\xc8\'\xd3\xb5\xb7\x98s\xd8\x9e}\xbbS\x98\xdc\xfa\xd1\x9b\xdcW\xaa\xe6{q\xae\xfc\b\xf1\xc4\xd9R#<\x1e\x1d2}!\xc1\xfd\xbdS\r\x8a\x11P(\xf5\xdf\xde\xde\x03g\'\x8b\xab7\\\n\x9e\xa8\xe2\x80@\x9f]\x1f,\x88\xfc\xc5\xad\x94\x00V\x8a-\xfbH\xd4\xa4\x9f\xda\x8e\x93\xc0\xbd\xd9qV}B{\xc3\xc6oT\xa9!3\xa9\xe3\x98\x99$d\xec\x9c5\xdd\xea', 0x200002, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) timer_create(0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r5 = perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x1, 0x80, 0x9, 0x2, 0x0, 0xfa4, 0x8008, 0xa, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x313, 0x1, @perf_bp={&(0x7f0000000040), 0x1}, 0x2000, 0x1f, 0x200, 0x6, 0xfffffffffffffff7, 0x7, 0xbcf}, r3, 0x4, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r5, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r4, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r2, 0xffffffffffffffff, 0x0, 0xa, &(0x7f00000000c0)='^#selinux\x00'}, 0x30) getresgid(&(0x7f0000000940), 0x0, 0x0) r6 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r6, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000a00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) fstat(0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000014000)}, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet6(0x10, 0x0, 0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400add427323b470c458c560a", 0x11}], 0x1) close(r7) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX=0x0, @ANYRES64, @ANYRES64, @ANYRES32, @ANYRES32=0x0, @ANYPTR], 0x48) splice(r0, 0x0, r7, 0x0, 0x20000000010005, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:42:37 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000002200290800000000800000000400000014001100fe800000000000000000aa0000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0x2080084121, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r6, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r6}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) 03:42:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TCSETSW(r5, 0x5403, &(0x7f0000000180)={0x7, 0x7fffffff, 0xc9ee, 0x1000, 0xd, 0xa1, 0x3, 0x1f, 0x1, 0x13c, 0x3, 0xffffffff}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$unix(0x1, 0x2, 0x0) bind$unix(r6, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r6, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$tipc(r2, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x21}, 0x3}}, 0x10) writev(r6, &(0x7f0000001380)=[{&(0x7f0000001100)="d2", 0x1}], 0x1) recvmmsg(r6, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 03:42:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:42:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0xfffffffffffffd5e, 0x2, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8b}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000840)=[{&(0x7f0000000140)="61a3acbe08d9ad88a579801c9f6f4b014f5a6a26622324a3a04d4718", 0x1c}, {&(0x7f0000000180)="b1322f537cedb73f6b52affc0fd755326cacc7418407a95a3ab280728e42a305d5f1f9b0b1ed3777ccb28bb90700666a5a8c080aec7cf9620eded628522fbc70e980f4c204d929fd068f07aa08168e5facaa79e720e900236b5f574a86", 0x5d}, {&(0x7f00000009c0)="2ef12281df16b1a4cf44131d0b26693f29ca1b277d3e2ac435cd597d9da5d14702c10983ef0fa9c1958ada146c969e7d7617b6cdd339d5901c074b9508a790b2eb97d4bb9d8d2e908bd5094ea18c9d976e5f9b9bb771a71f0bb2058423524b7431b8b3ab424333f5f501e3b76a", 0x6d}, {&(0x7f0000000540)="193b1b8e8fa0cbb0d08df1f35870d5099cb03a15f5910bd94902c118279b4baaf7dd54dbb65be750a03ad1d32020fd7170117a545aefabb84cb6e9f24d68a7b69fdb83ed35d938d409b7c8bc0b1b77072bfe6746a7b26c8bf199868e91d258f45562cc583531df001af58333170018f2357e3b076f34414334bde010350b9b01ab2e521deba91d214358a8eca9689c179c8ef41520ad551dd8ad191513ca676fe7ece46b43f07a6d533569d32f6a11051074f2ec753aca", 0xfffffffffffffee7}, {&(0x7f0000000240)="8806e1dc021140f8a0f63a16f18e033fe2e17fa86370384e7dbb7a5e993d8f39fe053e", 0xfffffffffffffe2e}, {&(0x7f0000000600)="b09898515e210d7f1999c86c058d794afcd844aaaf815ccaa56ed16ebbb2e626626fe3e6b0e3aa84a5569461791009ba281641a3dc6dd9eedfb653622a597ab7edfcce7eeb03f47617f887b995a29465acbaaa7adad3baeb8b9c699a591ab54d92a55d1e302f9f9d86b08147d09e2edf96d51fc304534cc85809bbe4219f1ccc1c1d202364b70652125b5f997de0807556f80e8a610fde67a693769fd386", 0x9e}, {&(0x7f00000006c0)="90ad7c64a859e5e48204f8d5ed694d34da81cf0ba2e88874f254b8c3ff9a08c463d0791cc9078fd0591fa857b7d03c60e09d95597a68461fdfee71d395d56c92197e", 0x42}, {&(0x7f0000000740)="9dd9bc164cdb359d4deb9234baa5d06413f81d0be9eaf70d070f1bb1369ea47b82059de684857d6160458fd31a776810c6dcc32db7d3926ecca21517ffc1e9d9469197feec6f148cf9e9e76bf2d3f55aa43f0e806a00f7188e7fd2dee415ddb2fef6f62a4c5c09bb0b654ec1b76c0b", 0x6f}, {&(0x7f0000000900)="4c20462846323a03c5485562eb82f2c69e90208ceca58ee70645519f616324959e6a67ece63e031d564afd14000001007c563215b470915054d4738634c98b7752aad4c4e6495f7fa2776797c0d0f8bc2cbce4076b0f60a69bcd74526095a40828b7c7b6a94377f2373caf60d33b06c6072baa782b8855f87bb0ac259f2c39d2c7387b823ca2130571eb880bafe91b0313aab3d1969c2681e6d19ff919e452a54eed855750c5f792539324a39e10c6564bfa995bb2", 0xb5}], 0x9, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r4 = getpid() tkill(r4, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r4}, &(0x7f0000000040)) perf_event_open(0x0, r4, 0xb, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x9, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1e47, 0xa1}, 0x0, 0x0, 0x8, 0xf, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00', 0x4}) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup2(r6, 0xffffffffffffffff) read$eventfd(r7, 0x0, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000000400)={0x0, 'syz0\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00\x02\x00', 'syz1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x120) creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) 03:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2657.104285] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2657.359649] IPv6: ADDRCONF(NETDEV_UP): veth69: link is not ready [ 2657.375274] batman_adv: batadv0: Adding interface: veth69 03:42:38 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdbd, 0x0, 0x0, 0x0) 03:42:38 executing program 0: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200440, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x9, &(0x7f0000000100), 0x106, 0xa}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480), 0x13f, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000500)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @local}, {0x2, 0x4e20, 0xfffffffffffffffd, @rand_addr="0e87dfacfb1167298900"}}}, 0x48) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r1, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x3, {0xa, 0x4e22, 0x80, @empty, 0x2}, r3}}, 0xfffffffffffffe74) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) socket$isdn(0x22, 0x3, 0x3) socket(0x1e, 0x2, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000005c0)) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) r10 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f00000005c0)) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f00000005c0)) r12 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f00000005c0)) r13 = dup2(r4, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r14 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r15 = socket(0x10, 0x0, 0x0) r16 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r16, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r15, 0x84, 0x76, &(0x7f0000001b40)={r17}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r14, 0x84, 0x77, &(0x7f0000000380)={r17, 0x14, 0x2, [0x60, 0x8]}, &(0x7f00000003c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 2657.401336] batman_adv: batadv0: The MTU of interface veth69 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2657.519300] batman_adv: batadv0: Interface activated: veth69 03:42:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000002200290800000000800000000400000014001100fe800000000000000000aa0000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000003c0)='team\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r1, 0x2080084121, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, 0x0, 0x10000) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\b\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r6, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000000)={'vxcan0\x00', r6}) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) dup(0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00', r7}) 03:42:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2657.680116] net_ratelimit: 24 callbacks suppressed [ 2657.680121] protocol 88fb is buggy, dev hsr_slave_0 [ 2657.690238] protocol 88fb is buggy, dev hsr_slave_1 03:42:38 executing program 2: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80800) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x73, 0x4) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) creat(&(0x7f0000000100)='./file0\x00', 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00', @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000280)={r3, 0x3, 0x72, "a44f8e634cb13a5ada6aedf39f805929c180077b6f27ea129d26d1e50a8d400358c2fa61137094e2c772ca355eeb8b48683da274b79af84b901ee9308d31b2b52855ba2d8212dda19eec2a86ada1b7668233a2b2914431ecae3e48faf4b0185501c680d6e1af8b9dabcb27974d7050878211"}, 0x7a) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000003a80)=[{{&(0x7f0000000380)=@caif=@dgm, 0xffffffffffffff8b, &(0x7f0000000480)=[{&(0x7f0000000400)=""/26, 0x1a}, {&(0x7f0000000440)=""/52, 0x34}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x3, &(0x7f00000004c0)=""/137, 0x89}, 0x5}, {{&(0x7f0000000640)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001700)=""/115, 0x73}, {&(0x7f0000001780)=""/125, 0x7d}, {&(0x7f0000001800)=""/244, 0xf4}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000002900)=""/233, 0xe9}], 0x5, &(0x7f0000002a80)=""/4096, 0x1000}, 0x3}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r7, 0x660c) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$alg(0x26, 0x5, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000006c0)='Net/3\x97OOT\x15\x00\xb6\xcf@e\xd3r\x82\x9fc') setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000580)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$VIDIOC_PREPARE_BUF(r8, 0xc058565d, &(0x7f00000005c0)={0x8, 0xb, 0x4, 0x202820, {0x0, 0x7530}, {0x0, 0x2, 0x81, 0x10, 0x0, 0x6, "cf676f53"}, 0x80, 0x5, @offset=0x9, 0x4}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r7, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000300)={'U+', 0x7}, 0x28, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/audio\x00', 0x4000, 0x0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) 03:42:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x9, @empty, 0x581}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000280)={0x11, @broadcast, 0x4e21, 0x4, 'sh\x00', 0x20}, 0x2c) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10a00) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f00000001c0)={0x9b0000, 0x3, 0x8, [], &(0x7f0000000100)={0x990a61, 0x3, [], @string=&(0x7f00000000c0)=0x51}}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000140)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 03:42:38 executing program 5: r0 = socket(0x200000000000001, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_GET_STATS(r3, 0x80f86406, &(0x7f0000000080)=""/246) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) [ 2658.080235] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.085406] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.090584] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.095658] protocol 88fb is buggy, dev hsr_slave_1 [ 2658.100831] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.105922] protocol 88fb is buggy, dev hsr_slave_1 03:42:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'erspan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) [ 2658.233968] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2658.286196] IPv6: ADDRCONF(NETDEV_UP): veth71: link is not ready [ 2658.304821] batman_adv: batadv0: Adding interface: veth71 03:42:39 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) io_setup(0x6, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) io_setup(0x80000001, &(0x7f0000000080)) io_setup(0x9000000, &(0x7f00000000c0)=0x0) io_submit(r1, 0x0, &(0x7f0000000040)) 03:42:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfc", 0x9) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3f", 0x15) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xfffffffffffffcdf, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) r4 = syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x3f, 0x802100) ioctl$TUNSETCARRIER(r4, 0x400454e2, &(0x7f0000000340)=0x1) r5 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) connect$ax25(r5, &(0x7f0000000040)={{0x3, @bcast, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) [ 2658.328858] batman_adv: batadv0: The MTU of interface veth71 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 2658.482325] batman_adv: batadv0: Interface activated: veth71 03:42:39 executing program 0: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0}, 0x68) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) io_setup(0x2, &(0x7f00000004c0)=0x0) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f00000000c0)={0xad64, 0x955}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x84040, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4000, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r5, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)="73844ae89d", 0x5}]) [ 2658.560223] protocol 88fb is buggy, dev hsr_slave_0 [ 2658.565376] protocol 88fb is buggy, dev hsr_slave_1 03:42:39 executing program 1: r0 = socket(0xa, 0x1, 0x5) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000002c0)=0x1000, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = socket(0x10, 0x0, 0x0) r6 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000001b40)={r7}, 0x8) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x200, 0x0) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='\x01\x00\x00\x99\x00\x00\x00\x00\x00\x02\x00p ', 0x0, 0x8200) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r10, 0x84, 0x75, &(0x7f0000000300)={r7, 0xfffffeff}, 0x8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @empty}, 0x10) getsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r11 = socket$inet(0xa, 0x80805, 0x0) connect$inet(r11, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) sendto$inet(r1, 0x0, 0x8c, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x9f) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r13 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x4c0001, 0x0) write$binfmt_elf64(r13, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) 03:42:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:39 executing program 4: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)={0x0, 0x7, [@dev, @link_local, @dev, @empty, @remote, @remote, @remote]}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) writev(0xffffffffffffffff, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) execveat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000002000)=[&(0x7f0000001e40)='!\'uservmnet0\x00', &(0x7f0000001e80)='/dev/null\x00', &(0x7f0000002040)='\x00\xfc\xdf\xc5\\\x8d\xdaW\xb7|Alc\x18\xb5N7\x17\xc2\xf6\x82)\xfb\xba\xb3\xf2\x15\x02_`\xf2\xf4l\xead\xb9\xbf\xb3R\xb8\xf8)\xab)A\xff\xca\xf6\xf2\xecBg{,B\xa8\x97v\xe1\xd2\xde_\xbaqV+\x9a\x1b\xfd\xee\xe7|K,\xb2\xe0On\xb7\x18\xb7\x83\xadt\xfe\xef\xeaJ\xb2\x0e\xfd\xf5\x81\xc5\xd4i\xf3\n\x05\x8a\xe4a\xf73e\xbe\xdfN\xe5\xe5T\x83\xbdq\xf9\xcb\x9e\x1b\xd9\x1cgl!\r\x06\rj\x83\'\x82\xb78\x05\xc8-\xfb\xef\xf3\xb2%\x96\xeb\x03r', &(0x7f0000001f00)='\x00', &(0x7f0000001f40)='\x00', &(0x7f0000001f80)='cgroup.type\x00', &(0x7f0000001fc0)=']\x00'], &(0x7f0000001d40), 0x800) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000001c80)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000540)="0380a639b2208851b93f5abbd8f1c7a58efc2706471804ab6ad72583ba108ada0c3b93540fc9e6ef3cb1eeb863e4cc566a39ae84ef22c7a2d7e93385e10c29cf0a50987cea5a974a472c22d08e4b4a75ce63276f30162b7b9efa6b78763c712842c68ebbf2bd8209c08eb6a73e16ff1f5364b39ebafbd84f1ca21c3684b1", 0x7e}, {&(0x7f0000000600)="58a8ad3c134612485b3eea89e01cdbc538584eb5e061dff862952294c0", 0x1d}, {&(0x7f0000000640)="130bf969d9dbb3e7249acad1f84e9b047d0ca248af164508d8801481c1911ea512b12e32be30d9ac70ce77bf587455fffbe03f8dce05b1795d496974bf9230f3349396389941693678e618e6cc16806e02f713d6c04f0478469f96c306a7f810772ffebc8966ca9fac01a03a63af5b6eba7f99bbcb2920bd69f593d0d08023d8e0619c52cbae4a2063ac048571b7964944f86a284f836373eb691667293b42f158bb0d5cc9e5fa73dac6a444b505ba069afdf32c8fc36b609158d13079ffa0546f4f1c68daff5047a89388ef4e6489a505e6c18ffe5928dcf8334148aeff82f3fb058c0e9f0640bb581d086e4d60de9da9e2c3445dcff9cb9e566a51758be06673c47d1b5a91f0ca4f5c564fff79291482bafa1b58e9b1e2b9ea234970feaa62e1bf810e40acfd0945dc620e996cb23dec7d424b0d8b14f66c7673c5dbc7c54e002b43e7feae5bb563518f612f375f6fbcdf6fd04197dc78af8d073b40194124b28ba7b3ef34f69818a508463e30bf494dabb091ba8aebc76c02f3f009e41247bc5486e09807954b5710047978096a365d1e59c068494707e9307c1d5bd88ef96ac43cb843c0a2adcd240791144ac6ac50ec2c3b9b583687a440ef2f8233093bacd3af14b4e17cabbb4d31c3f71e8e9c7b7696346d866a276c2b4d987a2870c4395af68a76ed95d9cbb09626140569bca180f5afd641de2aefdeff15981c6b2e3525cc1ddca71626ed6fe5b59cea5a448ee2f59346d630eb36c7d293c028bbefa23dacb89e62aa3f99612939488f510f157f797ce78fc99f257b6013b4f18a0ae599ba559220d3703457ff53e2b68dfda74fe02348dda7bd4b85e5504f54dc727ab54849abf57f00137a5eff89db1dbf3054d357c9343cce182d26cad75cd6d1fb7cdd6fc194365c95e3c24c655ee30d28fbe155e64980f295c185c30ba8fc9fc9f456f302d27fc0ed01174934db4690f07e9bfc074739e84c63e70e380d5b3ddb4ea8b6a166f8e288457b53dfdda2c3bb468f7b3ed59ee6a04e1d01431af76ffe18c862e2b8a6cdd371b1bf4f1171b5bca382450ed9618143e217c06156f6c177afdcbe94d1b5b8f09322b41a5323052c29525ce04708a87fbfa05eb53c3ec993aa4bd093971dd97ebeb720f74acec1d663cdaa11c63ea272daa9d739cb834c14a18e1983274b22bc2eeaae74938e33eda9de17248ceb72c69fa975dfc21d01c2246a3bb539a8f61aa2d4e5c978695f2d74d0a1335cd738eb36c3cefe343dfe7fb2621303c63d82ab7b3bc0378a9ac24f3dc8ebfad68ba3d309a99d142aade4386ce3e00441ffe3442523b4fa6a17b97f39c4988ade4b2f4df43d57627600f81b98318b30fee0528d55aa253ef857a9e98ce063408d2d64e47c358538f1255e1841262782d321f6f7a5c7950aae51548d58d930ab2abf90fd508f0c97dd0adc7af85bc506b0872ea54a732c0b270347ada4ea7817cb5859f9e0c3a5e8248ed0d9dc3e073e5df2c3f5b082977c43d9ba3f29dfb856fdbe8905cc573148680e071bccee4398a7a00a520901bddda38725cc0a51645b61513b00bb4383cbe0c2c459bac6babf3bb2d9e1ac5546603a07abe4b7b7b111e524dfbeec35950d85680b9cd92c6f03dd9b7099146f0c5e4f44537ef82f4aa2cc6563fe0b8ff0b1c195805c0a925b0bce46bffbd35d8c53a228543319902bbdabff4a6929757209d7dd916ec882708d09de5ea9abf4c7327f36314defeffabf6dcdf97fb41f818214c95226c6fba1f776eac348a6c89ae31cff4e5afa970c7003c6b6b87c69d33e074d1a49e34bdb032beaac911599c3e8de6efb5a15f5630c4099d3918c58ab3a6765de96565a8cde10ade09e7433a2828ae74a1668577cdcdd44931213b2c6b274b3d7d3088cc171fdcb92fbb68ba642ba1dcbaa9e12fc1df928e4ec6ac96214d365ffd4a9c8e536111a41cf23705ed6eee5eeeeac16a702c8e33298810a0b839f039a562f884a482ebfa39d750c2ddfdc463f6f6a843e36427f0e4b43eca9d8e19c58f50d12b271edef2291e8b9038340f582293a21b7e7f7410d5fa4483c4f71a3ea789d54456466a119ed3e0f3eeb72360a063f69b5cc6442c9946d7af2fc707eb5e3b002f3c1fcef7874ba75560b1dd6198fefb2f678821abdcdf244ddc5910038ba3dda9b4e70e70adbdb31643d55c0cd530e7bd6b94e5a38a1cf6cfc3ae9d78a948ca02661ed9227293bb297a391104e6a76b99a190c74925cd4f96c94a8e9ff8c3c90da4ffdd33b38daa9bd7403c84030ac3938ec308dc9e38ac323844d9797c4066318ada427cd2f6097d58a171b13a3be22e0b18e6a132292c8598265bebeca2cb35405f58bd9e21a19874f5c5943c435e8de4807b8c46ff5a75596eee3620b5ead1ce5d64cd2174c01c94c5f06696346726e14c329efded56b84e445054e3cf0f5e1f29ad023b9b5eaa877561d88a2304e662b8945600623d31dc3547dd3e433ae6c9268d5dcde047ad84140c3fcad12faa5bf2760ed8303aa2718a09d3223214abec4be4215902a7e977fede533514b6997464dba5034504e3a3c1be72f95d67e09e098ac04e495979f7c701a2479838660932ee611db48bd35ab6de337156518b11104d0bd39256fdd8893f744f9234901de15b48cb8a2ade7c5c21e12247b873c64d7dd1fde7d4eac01f349f2adb96970584678b95a870bd13cf0f6b169fe4a01f05f6e098756344be36aafd52722a9903149889eec95e0ccfb02342c4c50f759dc1399b37bfa9be910b4b98e001e5bca160dbb393de1af169db15fdb132c2ca87f2e04f8124e344273c934f4fb5297f8a9d6cc68a5c4c06e477af073b72a7b9794ea2ce3d51251b3f90a93ed3d6871e4ae12762020caad52bade99b809c0c56b93ae49f2d63d072d680d23c66d45d831b505cba2bad867cd0923d85dd1a690cefee867a88e438f39ac7225ed6efe8c4a6e226240725e87930ffa25fdd47c76485d82a65acb509fc95282877226c75c90342bc19daf7d02346e88cbb281d4be9771c5209067e906eb3d868f7221a052418abe0f7eee4a798895d97edd7e4ee0ca5deb6da1f40d1eaf624d3e61272399640e65f1cbdd81c2c8f4cd6a3b11b7fdf88e0585c178965255d0c44265d98589e38a69dc7d3e3e1e2037a84c7e946336086e3edbea99d4b63a2db8c40299350cdd36e942278adba7b7a73288ff21aea79ded35b0af83be4c0fcaa1beb4a8a009c39e4daf9cd87c68e7a2dd6c9e4beb8557bbfbe48e6d2193fab1c147fcff7b2ed92ebc9e27c741c1eb736d5c5fb66326cbcc85298557a581de2426ab7a8e200cbc5844486dcb6260538d2a460a211d6a1fb343ff4044ec37c9d4d2f7d310ce21366fbd702a5e7678b769efb5ab947086204e774151c82e15822253bc1cfdeb6c05e52c1554e1b523420625b524499fa932da36c3f41386e9f5f8affdf86005ae73f944fc49eab242ca1d468454c73fd5aa68de222bf04d5e4a5ceb11645e5bb8db0e43923d63257e1818efd767e161c2edbb6788bafa8cea2014809bf938fdd48f4fe7f73671a5a6f22a24692e01e436fd3ca4f3ca7dbf268b215707af21ca3fd9e675d39c44648b4812ffce0a05a0fae5d738012a977466799b5c6b6cbca6b59c657634216f1c3731ab109c5a282b24ad0833b4b175fc8335b5a76257b24e5bd0a198eece4a1813c959149963a409b7a0a784281d801c165a5d201784729201193129641f0bf23ef2a86d8b0193d53ab4e5b8af466765a4e0c58db523f06da23b261a19fb2a30fc1ea6fab18ec28eb96aed4dd4a39770efd0b52c132423d5ea17553c7735529b19f8f01dadd274d74d0cf6a09ec89a897b944da4b9aa1c23cf09d6297cd2a9f382ccd3279d93381df229a02ed3f9266911bb9ea761f80733a24dabcbe6770573147ff9925d194818c8327bbd88ec439055093f698591519a4844622e70d14b3f881a588c9218661fc3cddf6b364b3397ba5b0d5564a7908e84854eb3b53f69b5959d21e7da00d0f3af24da4060cdf6255665e97013369035095a974a5a3e8c1db32b673da684065aeb49055147728c9628de6a17c84204adcc56ee5721019ae903b837c9bf636ff8e9bd1416b7d2409fecefb3ef6a8a7dc1af697083df77882951174e21ed6c8617386ec14fa071a1ab0e204452753faece4a11ae35bb9f06f8c47cfafb3634418df49d5b547dbb218a65edcbe7f0bea1950dbcc967cafd3e1241e583024f4d1ba2441e80187b4501be76a5208f439a7ea422d855b682b4af4aac17e154ccaa98b1657c846fbffafeee690c2ff68abe1ff78bc2767707729f865b724fc3bd4dd12745b123855a601ea989e4056af0f1741ffad21071a99971b1afd24ae4bc4509537b3fedd76eb0cb53d5aa1ebce112fea583fe0cd277d2739c17818a539e151ac73346ff8a14d8feb2a9d5826eecc84f4534d2bed8ee8bd618de3add3922cde3ff93a38fef81b87500639f14a3367c0925944e34483726ee78d09800504a92b5a16fb89d253555730b5e06beb0789fbbe2e7da07af1dea89b4756834deb61a48666ff296d7533cbb1c52219d1280a9c743a626c7c07488ae5f7c0d5b56e98394db4af37578ad3262e2f20672392540babedd6a399a14a575fddd1d9fd21d0628370e1026295a1a259f1a6144f478ef8083c9bbb9fba4129517e7592adcc9fe966d0382621540a1fc1a1aa817086ed970a1301bdba0580354a1765c0ba3fd280e67489b01e46bcf03826c4e79acddc378aba0270bd34f7423e0d3ce3c7bd62a2bc7d7febc94bfbb63c8a556ea0fe5f0af630c96746f5c601786cd0261148753e71213133ef52421239074eb8f41e1b35c6784e157442eea6e0b9e8487efa40770b94a6e8f95162e4c45deb9081486dbc8bffb0603f864c1732736c64365347efaa62bec2c4e21aa80b292e080fd21bac815bd5e49b7d8ee25bfd48aeb5c75efa1b000ba3c7f92b5279a4f30fdc5e066454345bb7755ef355bb3fa40275fa6ac57f32d9ebad90cb551841d226f1511ccd57349bd45e1c96013e91b145d7a28b97d7421251036b7c69cfb05b2411a9b6a94a429cce92d127eb43e009eaa66568a7cb4c0b13456e559c2cb4697ec4f3d7ccd313f9e5184991b19af9a4ea246577575de282496cacd4d628ded03c5c73af621b78a4d76c3075e41bf3af51aa75db617f4142f1bced07b09a16ad26c5206fb73e1e52485e78f96d2d262bed04c87ea06d7a671b8c6f4fa3e43b5bc416902a2acf3b75641076889ca63c6680da729a0a2fb05fb9117d062741cfcb834302d84c42e78eac51adaf8c35fec7019a3cb04ba5bb94c4dcb704def885fe92e21d97f1435ff350374a6812df732508048589608b4fbe2e0acab6341babab8f1a0ff618f3fcd344ed8c39669c6ec5201252f5a324565df94991d857d650bb927dd23f0fc239be9e584bf6525180961092b9e2f45de979f45975f7561a64472d8d0a71148591ff94c48fc5b569fe8e669095666b3db4165c8ab9ebfba3411de421a35d7f93e9ae11f3bdc63654ae717e08ec6d0632539ec62b66404785c6751fd8981cd584810efcf74d2251c80fe76756a7a1462bc7de608f1b792193f21dc6bad0f0095a7feb245083a18da1212f23818932d6a83f273eb00c2cc5170bab178f297d903ae91796aed78e7e8411e5ecdbc841496d742b7dfea3cfe88374b7cb2fa56276b3e3c10917cb6de598d0de6d8d22949385fa48fca1aa2f2c70cb13a650624205504bafedb446e1e8a7880fd1d261ff9", 0x1000}, {&(0x7f0000001640)="fa836f834448fca66d5022e0f770efa3af976c88424452f0f6169ccdc4a0fdded768783ae6ff75490726ea92", 0x2c}, {&(0x7f0000001680)="990ff434cdbb295be76cd27f7dff0475f8dad258fd4ddf74c157fb7ad62bd9fc998747910cb1a9d6496e596bd4b24b1a63aa18d601795e6afd29327bf95b748df1221a7435184279fa12b85413fd8218f94446b5cd94f06217eac5b3e64746a25ace6aa10dd142b38dc322c22385debecb947c12559da6c816d8ba730eb5e4f4d16937f35e048b8c65d558", 0x8b}], 0x5, &(0x7f00000017c0)=[{0xa0, 0x29, 0xe0, "b0d3b8f7f67cfbc89e6f800fd0ebf61cc839e45dfe12b0f5d78576f4220f4a4f4fdb75d53defb5e59632a36d568e74bee28fa7c61c5aff4b16aba6e23b8731b52e4baae42881a5f2155e6746a4356cc0101b269a53293cf17a07ba77cba43b1e18ef1be1faa032e24b0ff968de31c6c94f7e809a986e6e7abb9f980e76e314d80dd2e00c3ed2a946b396ee"}, {0x80, 0x113, 0x5, "3fdc2e2064168917b48f704c7c5bd0d6e703492fd73b279268cc0654d0aa3e3a0c2c37ba7aea97bf87ebd3e35f655b57a111458c42102433d84880f41b199a238708237a0960c7055392d0de57991dc379a0ebcf5976bae78ddff667804372da1ee1331f9bf7d760f3de635edaa201f7"}, {0x108, 0x105, 0x10000, "2be81ab3736304b95502994ff2c861cad8397a04fdc4f6fd119e510734018367e308df593063a0e559fff5dd103fecb17a68ab75add46a398e938f2459e6fe71b25f41bb6a3885dc515cf07df0b11fba674392d9903acd6d30e61405d88a14f1413953409e30fdfcee01c174906c2bd0749fd69e536d49be2abe2287f6e032ff2ccbe8c76bcc2db636db3663bb3a17e55e2345f914ee739ba8a75bdb08aaa60d1941fcceb4be6cc169be3b9cdb6ff2f1e6b41dcad31b216c873613f3a6f4be52605f6ad04f7ce49d8a8ff098f53044fbca47f397bd0e4fb487bb099d4ec2eb3cb20ae5372723b8c2d1d2d425e5b6117160dbb8ffcc"}, {0xa8, 0x10c, 0x5, "b771d72519f1234e63eeaf51e71a728f3ddb732ebd0e42cea5c626444dddb5ea24ed5d1838d092410853ae44191d0dbcf67698edd42a999a93435d8a8143e598c15a2937c4535b1da5a2101de339e497d229a956bdb733d7f45d612ddc740c7a589fc542a58a861153e42508235028daf067167643f683c7309f5b574fe84f4eba773abb319e9e84f5650df9aab8ac0f7ea911f46a6d"}, {0x60, 0x10c, 0x1, "330cf8766e3505687b562072ff1727c29528fb3b9d00970a7bbbd29d6d63a4bf7171804c8b384ed7c00495acf6077f0290326d9d3d7a962f7b8cf1a4bc60b8ad6fd0d3b83373ec2fb4cb"}, {0xf0, 0x88, 0x1, "cc3b705390fdf8653df1ec0ae21c9f15c52c03fb7692eb73c23c2ee9f61dcc2ec62a37b0907412e229309a66ab577597b6c631bcd8068e2c98dfae9342bd0b2191d8bb629b7e0d96d2f914743c3ae9730bb55eb8368b1bbe7d5fa64372645b2115cc027c38062713a4adc3d9c2ba445dc921bbec2cf6f7b11fa4d5d6529219c93f6a808323f1362d3d25d390bef8476fa6a79768202f9539688ed500c82323b0690608d81289f5315290b71dc1ddeacc5fa2f23933e70ffb701def36b2779ed206a9027299626b254b8a2c1903cf7c3cdacdfd93f87d7c462dd98e743310481f"}, {0x90, 0x10d, 0x2d, "2f5c1b350809a74d6657c2555ff6789d0c9216cccc21e788d85b27ecdc68d3cc28aa9451958ba732bd4f399540ace3ddf1973969e9e04d6f82aca5de1ab7fa804a55879d7e430fd53b2064abd859749631f34b0d55c415e644930f2c7b5bcbea464ca34249b5917d336e53327c880b86d418f3e93f4cb1070debc66b1884"}], 0x4b0}, 0x8000) keyctl$session_to_parent(0x12) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000005c0)) socket$inet6(0xa, 0xa, 0x9b) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000480)=0x0) fcntl$setown(r5, 0x8, r6) write$P9_RREMOVE(r0, &(0x7f0000000440)={0x7, 0x7b, 0x2}, 0x7) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000010000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000e6a738ea12853d0008"], 0x30}}, 0x0) r7 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x400000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0, 0x35}, 0x8) 03:42:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000005c0)) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES16=r3, @ANYRES16=r0, @ANYRES16=r4, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYBLOB="9f0c5341a4292c017952ff8afc6ffe29e2fb3e863ec0cd3f5a41371d48c8348b18d5dc02d4c6", @ANYRES64, @ANYRESDEC=0x0, @ANYPTR, @ANYPTR]], @ANYRES32=r0, @ANYRESHEX=r4, @ANYRESDEC=r4], 0x32) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) mount$overlay(0x0, &(0x7f00000002c0)='./bus\x00', &(0x7f0000001380)='overlay\x00', 0x8000, &(0x7f00000013c0)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@xino_off='xino=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@nfs_export_off='nfs_export=off'}, {@index_off='index=off'}, {@nfs_export_on='nfs_export=on'}], [{@smackfsdef={'smackfsdef', 0x3d, 'TRUE'}}, {@uid_lt={'uid<', r6}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')\''}}, {@subj_type={'subj_type', 0x3d, '%eth1'}}]}) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$EVIOCGABS2F(r2, 0x8018456f, 0x0) 03:42:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x8000) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x20, 0x2, [@IFLA_GRE_REMOTE={0x14, 0xd, @mcast2}, @gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}]]}}}]}, 0x54}}, 0x0) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r9 = socket(0x10, 0x0, 0x0) r10 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001b40)={r11}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r8, 0x84, 0xf, &(0x7f0000000240)={r11, @in6={{0xa, 0x4e23, 0x3, @rand_addr="2f97baf495ddefd2419c948fd5a2b0c3", 0x1ff}}, 0x2, 0x81, 0xd77, 0x6, 0x4}, &(0x7f0000000140)=0x98) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000000c0)) 03:42:40 executing program 2: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) fstat(0xffffffffffffffff, &(0x7f0000000340)) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$TIPC_MCAST_BROADCAST(r2, 0x10f, 0x85) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0xfffffff7, @remote, 0x8}}, 0x3ff, 0x4, 0xe2, 0xfffffffa, 0x10}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000001c0)={r6, 0x61, "31659276c0a0c297acb06c570b3713f15831bb51de052523d74ee9855f11dd2ce0737382fd93967fe93150772d52f8ebce3cf40a96a88e980887e1d189c23aea107e31d787e884057014ca4c76307ad01bcf08646a2ff1dbb73ef3dfa48aa12cf3"}, &(0x7f0000000240)=0x69) r7 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r7, 0xc018620b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) r11 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) r12 = socket(0x10, 0x80002, 0x0) write(r12, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) [ 2659.032785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2659.165327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 03:42:40 executing program 4: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x20008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1400b386fe0f57fd78b18902829d8500000000b923290000000000000014ef00000000e5ffff9423b64a581056eb5f9626efac950e5aa7ec277181fbf9ffffffffef1490b92d25d48df28fdcc957a361e48ad9ed33b6f31cbfc59813e22713a1f5497be81a44f75c0b040e0142dfcd271ef6a3c0ee70cc086727249f6c854c1a56ff6234e758956b0000000000000000008686c5ce0d13e06ec372d07b23b09a7d9d018c0c8f9dce3275c6f9e42039d3cba71192a0b110a0db5f8c2e691f37ef1c8006d30b594cf5e57279d0126299f6e9731e5dbd3d6a95b8f9f9ff0240862e24e78cd0f50c33519577dafe7045cad40d132bf2013518ae15ec7aadde81e31e72840ef841441ed0ade6ee13f011f394c3e5d6721a95c1d40ebe65527c69890e64fb859a825765b4922f5fd75fcf91a5da0bd5192ccbcfe173041a916aa500000000b9ab6f8842c81957428acdcb2e033345902b1e48fc493541050000008872262f4681469d029f2ff7c5d9f36c4198972f9ded9d01256be632b7ecaf7a57"], 0x17f}, 0x48000) ioctl$INOTIFY_IOC_SETNEXTWD(0xffffffffffffffff, 0x40044900, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) munmap(&(0x7f000001d000/0x4000)=nil, 0x4000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0x2ff2c38c) getsockname$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000040)=0x10) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r1, 0x0) 03:42:40 executing program 0: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x7fffffa7) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000200)={&(0x7f00000001c0)='./file0\x00', r0}, 0x10) r2 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x60) ioctl$FIBMAP(r2, 0x1, &(0x7f00000000c0)=0x1f) r3 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000240)={0x0, 0x20}, 0x2) sendfile(r3, r0, 0x0, 0xffffffff) [ 2659.397629] overlayfs: unrecognized mount option "redirect_dir=./file0" or missing value 03:42:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x127, 0x100) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f00000000c0)={0x401, "7c8f7c463c16def8d476099be86cca264fb39c6db876dea9cecdf0c88636d50d", 0x3, 0x1}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#-00#\x00', 0x906, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='t`ans=&d,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) 03:42:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000100)={0x200000}) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x66, 0xf8, 0xd, 0x7, 0x0, 0xf82, 0x40000, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f00000001c0), 0x1}, 0x8c0, 0x10000, 0x1, 0x0, 0x5, 0x7f, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 2659.536616] audit: type=1800 audit(2000000560.470:2616): pid=18312 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=18274 res=0 03:42:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x80, 0x7f, 0x40, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0xfffffffd, 0x8}, 0x0, 0x0, r0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040), 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x400000001, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x400040001, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, '\x03\x8a\xa1t\xe3\xc4\x94u\xb5m\x1b\x88\xa8\xa4ueX\x81\x80', 0x60}]}, 0xfdef) openat$tun(0xffffffffffffff9c, 0x0, 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1ff) socket$kcm(0x2, 0x1000000000000002, 0x0) 03:42:40 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r3, 0xc0096616, &(0x7f00000002c0)=ANY=[@ANYBLOB="7aef7be7a96e454c82aedf329c2a741bb99675a318a8b5623879fc99cba5374d65bd4a098d6b67450c93ced1ce313ffa39f045e11e784d2fbf6df106c8b4d08735be643c75c2115616e051dcef51cbd8a225f12da1fe74db3c3c3d01"]) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x24002, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@empty, @in6=@remote}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xfffffffffffffd7d) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="3400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000120008000100677265000800020004001200"], 0x34}}, 0x0) 03:42:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2659.695308] audit: type=1804 audit(2000000560.470:2617): pid=18312 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/18/file0" dev="sda1" ino=18274 res=1 [ 2659.759442] audit: type=1804 audit(2000000560.530:2618): pid=18323 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/18/file0" dev="sda1" ino=18274 res=1 03:42:40 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socket$unix(0x1, 0x78feb84db1d8f009, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) nanosleep(&(0x7f0000000080), 0x0) 03:42:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x17) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="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", @ANYRES32], 0x38}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3800000010000dfc0006ffffffffff0000000000", @ANYRES32=r3, @ANYBLOB="03000000000000001800120008000100767469000c00020008000100", @ANYRES32=r3], 0x38}}, 0x0) [ 2659.943861] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 03:42:41 executing program 1: r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) mount(0x0, &(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)='tracefs\x00', 0x10002, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') [ 2660.212425] device nr0 entered promiscuous mode 03:42:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fc2553fb3bf31a6, @perf_bp={0x0}, 0x200000a58, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGRS485(r2, 0x542e, &(0x7f0000000240)) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x102042, 0x0) r3 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x81, 0x20000) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x8, 0x3, 0x0, 0x1, 0x4, 0x6, 0x723, 0x9, 0x100, 0x6, 0xf628, 0x30000, 0x3, 0xe44, 0x8, 0x39}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='nfs\x00', 0x0, &(0x7f0000000000)) 03:42:41 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x80, 0x7f, 0x40, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x9}, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x3e40}, 0xffffffffffffffff, 0xc, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x200, 0x0, 0xfffffffd, 0x8}, 0x0, 0x0, r0, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) write$cgroup_subtree(r2, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/d\t\x00\x00\x00\x00\x1a\x00\x00un\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f00000000c0)={[{0x0, '\x03\x8a\xa1t\xe3\xc4\x94u\xb5m\x1b\x88\xa8\xa4ueX\x81\x80', 0x60}]}, 0xfdef) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x400000001, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_subtree(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="00038aa174e3c4946000"/21], 0xfdef) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x1ff) socket$kcm(0x2, 0x1000000000000002, 0x0) 03:42:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff0200000000000000000000000f000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x80000) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x2000, 0x2}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 2660.335534] audit: type=1804 audit(2000000561.270:2619): pid=18377 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/18/file0" dev="sda1" ino=18274 res=1 03:42:41 executing program 0: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f035000c803cf", 0x2f}], 0xaaaaaaaaaaaad09, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000980)={0x0, &(0x7f0000000940)}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x1, 0x1000, 0x0, 0x4c8, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000440)={{0xa, 0x4e20, 0x1f, @loopback, 0x7}, {0xa, 0x4e24, 0x0, @local, 0x400}, 0x1000, [0x7, 0x800, 0xfffff785, 0x10001, 0xffff, 0x3ff, 0x4, 0x4]}, 0x5c) add_key$user(0x0, 0x0, &(0x7f0000000700)="e1938f35059997f19264f98cf35be1dcd665bb8f3224d0300c5c42dec6843d0c7ab6562804affea41779300b141e606844a5f499cde432660554e79da6926fb43d8b462a70a91e4a8011ab9e076ecc19ff0ad9a7199f38f1b42737f98443805079a1cf5d8e197a7f34a67da5761a154976b20f54d4d106e32c281ea93dfd82b1f5a1c2767cb47da333ff9658ec4ead10", 0x90, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000100)={0x8, 0x0, 0x6, 0x7, 0xc9}) keyctl$revoke(0x3, 0x0) fallocate(0xffffffffffffffff, 0x10, 0x0, 0x2000002) read$alg(0xffffffffffffffff, &(0x7f00000009c0)=""/240, 0xf0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) socket$inet6(0xa, 0x0, 0x6b) setfsgid(0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000200)=@sack_info={0x0, 0x7, 0x10001}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x80000, 0x0) [ 2660.431771] audit: type=1804 audit(2000000561.320:2620): pid=18379 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/18/file0" dev="sda1" ino=18274 res=1 03:42:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x11eb89dac7cc1321, 0x0) r3 = memfd_create(&(0x7f0000000180)='\xe8\x06y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\xcd9\xad(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x4) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @mcast1, 0xfe1d}, 0x1c) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) sendfile(r6, r4, &(0x7f0000000100)=0x9, 0x9) listen(r2, 0x80000000000000bd) r7 = socket$inet6(0xa, 0x6, 0x0) r8 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x20000) ioctl$DRM_IOCTL_GET_STATS(r8, 0x80f86406, &(0x7f0000000180)) connect$inet6(r7, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r7, &(0x7f00000018c0), 0x4000000000002ed, 0x0, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x60e800, 0x0) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{0x303}, "81973b72b24b296e", "e62fa54f7027eafff8eb4022955e5325", "6dc5a94d", "4f68998feb5acdbe"}, 0x28) close(r7) accept4(r2, 0x0, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) close(r7) [ 2660.573990] device nr0 entered promiscuous mode 03:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x1, @remote}, 0x1c) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r7, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x0, {}, 0x0, 0x81}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000080)="3bfc8c35a56c1277f46a16b6cc5a7f153a8331876665d3e386e9905ed6de899155ea97d3635a0982d37511094549746a6d002b5b4b7c424de8bc1c66fc654496bfdde2b46f7fdc9aaccc718a0f478216ebf191ec2cbfba976bc9c062cc71ec000b569f6295e0e9d195af1b33b3abe6115c3cfb8b3bd06a52e6d471491c4997ab3d9f5969789b21ef7dab6b1fc1ac501e4db7e472a30f7f269b426d8f71"}, {&(0x7f0000000140)="4e111f6d906af1697c0ea1fbdd6207e07d4beb213bc81d06ce19f726ee49f3a3551bf75325ae38953859db09315ae3f4407e75a6ecaa84bb195151ed49f3d9f113f9ae557319c9db5b0d7a594d9ba5136270d6cd776712fed0635b3c2757377d23bb570e9d1d0f735fa341e305f3a024f1c6cfe35b3ac5e848bddfdb00277712357bc8f751a5c63bf56e472ced93d0bc"}, {&(0x7f0000000200)="7f3f59a31a02098269f8f660934d357116d9bf53167a"}], 0x0, &(0x7f0000000080)}}, {{&(0x7f0000002300)=@nl, 0xffffffffffffff79, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x1, 0x0) 03:42:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2660.791131] device nr0 entered promiscuous mode 03:42:41 executing program 2: syz_emit_ethernet(0x8a, &(0x7f00000000c0)={@remote, @random="51769f0397c2", [], {@ipv4={0x800, {{0x16, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast, {[@timestamp={0x44, 0x14, 0x5, 0x1, 0xc, [{[], 0xffff0001}, {[], 0x7f}, {[@dev={0xac, 0x14, 0x14, 0x2a}], 0xfffffffa}]}, @ra={0x94, 0x6, 0x4}, @noop, @rr={0x7, 0x27, 0x1, [@dev={0xac, 0x14, 0x14, 0x12}, @multicast2, @dev={0xac, 0x14, 0x14, 0x25}, @multicast1, @multicast1, @remote, @remote, @remote, @loopback]}, @noop]}}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}, "282332d7ef99e092"}}}}}, 0x0) 03:42:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004800002000000000002f9078ac141400ac14ffaa4404000000009078ac14ffaaaba34836a32788381471d0a2f8354ff43c3532801d9221f8cd5dbb5cba00639b813836df693862cb23bdac4be415610c25c1bb292f"], 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r6, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r7, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x5}}}, 0x30}}, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x19) sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1d2004008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x8663441cc8388de0, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}}, 0x40000) r8 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@mcast1, @in=@multicast1}}, {{@in=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) 03:42:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:42 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400210) lsetxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000000)=@sha1={0x1, "b8543fe7f730429472f13c648930def368f727da"}, 0x15, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000300)={r4, r5, r7}, 0xc) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x72, &(0x7f00000003c0)={0x1, {{0xa, 0x4e20, 0x49, @dev={0xfe, 0x80, [], 0x25}, 0xed9}}, {{0xa, 0x4e21, 0x909, @local, 0x180}}}, 0x108) open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x20) 03:42:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000100)={'raw\x00'}, &(0x7f00000001c0)=0x54) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xad, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xf57, 0x800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000240)=0x1e) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000200)=0x100, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$BLKTRACESTOP(r5, 0x1275, 0x0) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f00000003c0)=""/189) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x4030582a, &(0x7f0000000000)) 03:42:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 03:42:42 executing program 1: add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f00000002c0)="00f848b23512efb29cf69ad049fa4fd8feee77bae49e80774e2d2d41e0921523c09647905af16751653ad44e54e8ff5f44c2e5314ba1528dff45a6cb08bef981212e0a4bfa11be6139ff9adf6cad72b9ef0ae7d2dc54d4f8ec21a097dfdd66e8ab20544c245b963d9724721d9643aaf1730e6ac49348d76afb19bcc043fcf9181448b3159d51709d224b1b06a30cca7b85b5c14999ee995e0dff1c039ef49afcc592dd7583687bb9e95d9e9ffcf0c408d41e2a767e68a07c8d247f26b7", 0xbd, 0xfffffffffffffff8) r0 = getpid() sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x80) sched_setattr(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000180)="a0cd29abc21799be844408e70a08b51316aff1e5b35d779a80a05b91cee8fe34fee46f3ae0f0ce59b397fae34660c8a2650a1920c32b") r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) 03:42:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2661.344220] audit: type=1800 audit(2000000562.280:2621): pid=18470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=18257 res=0 03:42:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)={0x22c, 0x30, 0x100, 0x0, 0x0, {0x13}, [@nested={0x218, 0x71, [@typed={0x8, 0x2c, @uid=r1}, @typed={0x14, 0x89, @ipv6=@rand_addr="0000b62ecb4d00"}, @generic="7589422fca34a144f31f52bc82d3251b769ab90e673e11e2eb3d7e55a1a465bbfa169d0c57e52c6fe6b58a0da4ee1fb2d97eabbba2ffe3818cf2e7d5d75f68ca49ec9f8560fa31c6f3b8c9bcece01c4e5213dd623d5a2bab38b73aa7433a5812a7d1eb08915f957633d2d92b52a2e50a600487af9255781dd5aa06fbabb00fba68efb8dace1abb95252e6f748d611448d22034431bd5633671bd6f44e408b0f7096dbe1aa8c14d6880e2c0ac0348f9609d5f26", @generic="ad7251048275845a8c27e8d5c5a75b372d17df6fe6b907a013d3edc0cd82566c98ca924684f8c5f83de0406f880cf2286cb30bde958631a084b6ccc5207d8ef5c708be04dc531859387ebeebca56604e69c0712df926c2b74b211d2461d4e955a61834ad1b1ffc3551fdc22e9ba750bd768399bef93b16164019c99d7ff863acfe76b22ff63a38a9aa4d30f0055ab02db780011dbd7db2deeea555b065eea4d59bc020dc28b6cde35c6988d92e192adf0d49e07359075b409792855a2e1e57c7c7ad70bf799f34ee1fa1d1f17edd43adab3575a4c07037", @typed={0x14, 0x1f, @ipv6=@mcast2}, @generic="722f27330cc6f6e4ec2a061c473429b87c3852bcdd92f1c5132bf92cd3df991eab50bd51ff29fe3c0bba29a2c98935b4fada14cd4ec527b5212844c8d194dfdc1833f04084fef4", @generic="539f47a7a33efc66b1", @typed={0x8, 0x33, @fd=r2}]}]}, 0x22c}, 0x1, 0x0, 0x0, 0x4}, 0x0) [ 2661.461475] audit: type=1800 audit(2000000562.330:2622): pid=18474 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=18257 res=0 03:42:42 executing program 5: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x5, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$EVIOCGABS0(r4, 0x80184540, &(0x7f0000000300)=""/203) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x1c8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x81, @empty, 0xff}, 0x1c) sendfile(r1, r5, 0x0, 0x7fffffa7) 03:42:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2661.759045] FAT-fs (loop5): bogus number of reserved sectors [ 2661.786901] audit: type=1800 audit(2000000562.720:2623): pid=18501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=18275 res=0 03:42:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:42 executing program 0: setrlimit(0x6, &(0x7f0000000000)={0x84e, 0x6}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000100)=@assoc_id=r2, &(0x7f0000000140)=0x4) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x41, 0x0) r4 = gettid() ptrace$pokeuser(0x6, r4, 0x1, 0xa02e) r5 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$CAPI_GET_FLAGS(r5, 0x80044323, &(0x7f0000000200)) ioctl$VIDIOC_TRY_ENCODER_CMD(r3, 0xc028564e, &(0x7f0000000240)={0x1, 0x0, [0x8001, 0x10001, 0x7fffffff, 0xffffffff, 0x1, 0x1, 0x4, 0xf9e]}) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7, 0x3, &(0x7f0000001400)=[{&(0x7f0000000300)="d8eaf794f31673b77a106e23469e245580a6ce9ba775f6d53a79af4430f438ee65ec694a0d7383d590ed2cef324b0ac126385a735abf438473b6d5c085e154dc90a091c63fa1ff0b33d4", 0x4a, 0xfffffffffffffffe}, {&(0x7f0000000380)="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", 0x1000, 0x92b2}, {&(0x7f0000001380)="233971ebdf9cb5c534a86c0525ec5bd2cdb7a2f3929cf6d230c12ad508120956e99fe1c6957297c3b2e16279f2897d21a50c7e5838213579a77c4bbca2c0013cd6b0a437ca86698ca665a001aff5f63f3b5927ffa3814641ae06e583eac65ee28d97", 0x62, 0x9}], 0x2, &(0x7f0000001480)={[{@shortname_win95='shortname=win95'}, {@fat=@time_offset={'time_offset', 0x3d, 0xffffffffffffff15}}, {@shortname_lower='shortname=lower'}, {@rodir='rodir'}, {@uni_xlate='uni_xlate=1'}, {@fat=@umask={'umask', 0x3d, 0x9}}], [{@dont_appraise='dont_appraise'}]}) r6 = openat$cgroup_ro(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001500)={0x0}, &(0x7f0000001540)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f0000001580)={r7, 0x70, "cdcc98ca87a96cc78ffd396be3cb0c2ab8db401732683a7364a4e6ce7c15accbc5f2188fa4fa0fcac465678fb0f346fcbc9503c8ca453fbc6e25fd8199d2d5e74c0217b1ac0188e3d49ad8cbca7f3c25ae4ac8e555948f2b181bc48282108d805a15ab6bb9a70e74df0c887d6f236f3f"}, &(0x7f0000001600)=0x78) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001640)='/proc/capi/capi20ncci\x00', 0x101400, 0x0) ioctl$EVIOCGBITSND(r8, 0x80404532, &(0x7f0000001680)=""/56) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/mISDNtimer\x00', 0x400000, 0x0) r9 = add_key(&(0x7f0000001700)='logon\x00', &(0x7f0000001740)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r9, 0x5) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001780)=[@timestamp, @mss={0x2, 0x1}, @window={0x3, 0x8001, 0x6}, @window={0x3, 0x5, 0x192}, @sack_perm, @timestamp, @timestamp, @window={0x3, 0x0, 0x200}], 0x8) r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000017c0)='/selinux/enforce\x00', 0x800, 0x0) mq_getsetattr(r10, &(0x7f0000001800)={0x800, 0x1, 0xfffffffffffffc70, 0x7, 0x2e1f, 0x6, 0x3, 0x400}, &(0x7f0000001840)) utime(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)={0x6, 0x8}) r11 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001900)='/selinux/checkreqprot\x00', 0x600480, 0x0) getsockopt$rose(r11, 0x104, 0x6, &(0x7f0000001940), &(0x7f0000001980)=0x4) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000019c0)='/selinux/create\x00', 0x2, 0x0) r12 = open(&(0x7f0000001a00)='./file0\x00', 0x101, 0x191) write$FUSE_NOTIFY_INVAL_ENTRY(r12, &(0x7f0000001a40)={0x29, 0x3, 0x0, {0x3, 0x8, 0x0, 'ppp0proc'}}, 0x29) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r13, 0xc1105518, &(0x7f0000001b00)={{0x5, 0x6, 0x2, 0xf, 'syz1\x00', 0x6}, 0x0, 0x20000000, 0x9d8, r4, 0x2, 0x1, 'syz1\x00', &(0x7f0000001ac0)=['.{mime_type-bdev\'\xd4eth0)\\nodev\xd3%![wlan0%$selinux\xe8\x00', '(\x00'], 0x33, [], [0x3505, 0x0, 0x2, 0x9]}) 03:42:42 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_mreqsrc(r5, 0x0, 0x28, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x3, @empty}, 0xc) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) syz_emit_ethernet(0x6, &(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRES64, @ANYRESHEX=r0], @ANYRES64=r7, @ANYPTR64, @ANYRESDEC=r8, @ANYRES32=r2, @ANYRESHEX=r2, @ANYRESDEC, @ANYRESDEC=r9], @ANYRES32=r6, @ANYRESHEX, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESHEX], @ANYRESOCT, @ANYRESDEC=0x0], 0x0) 03:42:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2661.835786] FAT-fs (loop5): Can't find a valid FAT filesystem [ 2661.924035] FAT-fs (loop5): bogus number of reserved sectors [ 2661.937460] FAT-fs (loop5): Can't find a valid FAT filesystem [ 2661.987255] FAT-fs (loop0): Unrecognized mount option "dont_appraise" or missing value [ 2661.998456] audit: type=1804 audit(2000000562.720:2624): pid=18501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir158772355/syzkaller.8nrlcm/3360/file0/file0" dev="sda1" ino=18275 res=1 03:42:43 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f0000000100)={0x5, 0x2, 0x7fff, 0x2, 0x3000}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r5 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) ioctl$VIDIOC_S_PARM(r5, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x1000, 0x2, {0x3f, 0x4}, 0x80, 0x684}}) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x3f, 0x200000) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xe0}, &(0x7f00000002c0)=0x8) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0xb) ioctl$IMCLEAR_L2(r3, 0x80044946, &(0x7f0000000440)=0xd6c) ioctl$int_out(r7, 0x2, &(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) 03:42:43 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xec}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffe13, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x401, 0x10000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681", 0x2a, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x2000000000000010, 0x3, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r6, 0x503}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r6, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="ab39b8da", @ANYRES16=r6, @ANYBLOB="000126bd7000fcdbdf25010000002800010008000100000000000c0006006c626c6372000000080008000400000008000b00736970000800050004000000"], 0x44}, 0x1, 0x0, 0x0, 0x1c084}, 0x800) fcntl$dupfd(r1, 0x0, r1) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xe0}, &(0x7f00000002c0)=0x8) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r7 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r7, 0x40045569, 0xb) ioctl$int_out(r7, 0x2, &(0x7f00000000c0)) socket$inet_dccp(0x2, 0x6, 0x0) [ 2662.132185] FAT-fs (loop0): Unrecognized mount option "dont_appraise" or missing value 03:42:43 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x7fffcef2e1b2edca) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r3, 0x89e2, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) ioctl$RTC_WIE_ON(r2, 0x700f) r4 = creat(0x0, 0x0) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x0) fsetxattr(r5, &(0x7f0000000200)=ANY=[@ANYBLOB="3a7375737465642ed6f8ae2e000000000000e845"], &(0x7f0000000240)='em0wlan0%{\x00', 0x6, 0x2) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) recvmmsg(r6, &(0x7f0000001e00)=[{{&(0x7f00000003c0)=@un=@abs, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000640)=""/102, 0x66}, 0x7}, {{&(0x7f00000006c0)=@nfc, 0x80, &(0x7f0000001940), 0x0, &(0x7f0000001980)=""/71, 0x47}, 0x4}, {{&(0x7f0000001a00)=@hci, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/221, 0xdd}], 0x1}, 0x800}, {{&(0x7f0000001bc0)=@hci, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/153, 0x99}, {&(0x7f0000001f00)=""/50, 0x32}], 0x2, &(0x7f0000001d80)=""/87, 0x57}, 0xffffffff}], 0x4, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580), 0x0, 0x0, 0x0, 0x4048000}, 0x44001) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x31100000000000) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x2000000000000000}, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r9, 0x28007d) sendfile(r9, r9, 0x0, 0x2008000fffffffe) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 2662.572755] devpts: called with bogus options [ 2662.720244] net_ratelimit: 22 callbacks suppressed [ 2662.720250] protocol 88fb is buggy, dev hsr_slave_0 [ 2662.730321] protocol 88fb is buggy, dev hsr_slave_1 03:42:43 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000300)='l\xcf\xf8\xa28\x13\xa1\xf4', &(0x7f0000000340)='./file0\x00', 0x0, 0x32f, 0x0, 0x0, &(0x7f0000000400)={[{@type={'type', 0x3d, '\a\x00\b\x00'}}]}) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrf\x00\x00control\x00', 0x8200, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80000, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000100)={'nlmon0\x00', 0x400}) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000140)={@multicast1, @initdev}, &(0x7f0000000180)=0xc) 03:42:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:43 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000000)=0xffffffffffff00c4) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) syz_mount_image$jfs(&(0x7f00000000c0)='\x85\x00', &(0x7f0000000100)='./file0\x00', 0x7, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7265244de073697a652c6e6f71756f74612c7569643d", @ANYRESHEX=r4, @ANYBLOB="2c000000fe0000003d3078303030303030303030303030306430612c6572726f72733d72656d6f756e742d726f2c6572726f72733d636f6e74696e75652c00"]) syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x4, 0x280) 03:42:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$FUSE_GETXATTR(r3, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x6, {0xa8d}}, 0x18) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_dev$cec(0x0, 0x2, 0x2) 03:42:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = open(&(0x7f0000000380)='./bus\x00', 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff}) fadvise64(r1, 0x3, 0x81, 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000240)={0x0, 0x401}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000580)="dea3cd96b258c3070ac393977fab223013ec958b407ad7769956eb4162339a229c88fcb030048e03ab137d1b120c5655a5632225fd27d21a142e802ee9d4e4107f1145ab239682d37ac89d7c1232807703ff4a26d205272b0326c5454ef1e9bef6756db209fca0c9434e4cbb676f89c5b21104bd0e83573c5702358552727448632243fc0e775e28d4bca9869b9939c8404a734630ec8fa0a355ca9787c9822cda07f1f7e56d618f63ba906617d1cf363aead8e03ec6ad16510775e7171379d17385a6dc", 0xc4}], 0x1, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x3, 0x0, 0x8, 0x3, 0x12, 0x1, 0xff, 0x2, 0x1, 0x0, 0x6, 0x1}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 03:42:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f81d6d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde00000000eae0247d92dfde8b0da6bb67c20340d76e98d336d8f16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6360bc0a991a24784"], 0x1) sendmmsg(r0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x0, @mcast2, 0x3}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x48) sendmmsg(r1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = open(0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bddf62ea9304b890f17948b8d22720", 0xee, 0x0, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x3, 0x2) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r9 = socket(0xa, 0x1, 0x0) r10 = socket(0x1000000010, 0x400000400080803, 0x0) r11 = dup(r10) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r15 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$cgroup_int(r17, 0x0, 0xfffffdc3) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r18}) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r19}) getsockopt$IP_VS_SO_GET_SERVICES(r8, 0x0, 0x482, &(0x7f00000014c0)=""/205, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xfffffffffffffff6) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:42:44 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = accept4$tipc(r4, &(0x7f0000001280)=@id, &(0x7f00000012c0)=0x10, 0x140800) recvmmsg(r5, &(0x7f0000001e00)=[{{&(0x7f0000001300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}}, 0x80, &(0x7f0000001840)=[{&(0x7f0000001380)=""/85, 0x55}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/37, 0x25}, {&(0x7f0000001480)=""/91, 0x5b}, {&(0x7f0000001500)=""/90, 0x5a}, {&(0x7f0000001580)=""/18, 0x12}, {&(0x7f0000001780)=""/181, 0xb5}], 0x7, &(0x7f00000018c0)=""/32, 0x20}, 0x7a4}, {{0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001900)=""/47, 0x2f}, {&(0x7f0000001940)=""/101, 0x65}], 0x2}, 0x2}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001a00)=""/111, 0x6f}, {&(0x7f0000001a80)=""/50, 0x32}, {&(0x7f0000001ac0)=""/160, 0xa0}, {&(0x7f0000001b80)=""/136, 0xfffffffffffffe87}, {&(0x7f0000001c40)=""/188, 0xbc}, {&(0x7f0000002780)=""/4096, 0x1000}], 0x6, &(0x7f0000001d80)=""/108, 0x6c}}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) pipe2$9p(&(0x7f0000000100), 0x4800) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f00000015c0)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x100000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r8) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r9, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r8, 0x400c6615, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = syz_open_procfs(0x0, 0x0) readv(r10, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(r10, &(0x7f0000000580), 0x3c1) syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000001640)=ANY=[@ANYBLOB="10000000170240dab2c0f583a09c0e532068b07b531924829695cfae09dabd0f1d0626073fb0e0cc50166c85d3055ef2518806000000000000001f00bb11d88e578495a4dfa63608419196ab971fcee27885de23f3651e7ca8795c6b2a506e69f5d0210a1b4bbc92883dfbf976e78c63a072fa4df5258ecfc8dadbed2f8263c3a00e23b15bc163d702a3a7d65356e0213fc30bf3dfeba8243569b6eed674a7842f1879dd000100007da394ca0a7367dc"], 0x2d) r11 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r11, 0x0, 0x0) ioctl$TCGETX(0xffffffffffffffff, 0x5432, &(0x7f00000002c0)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r12, 0x29, 0x37, &(0x7f0000001ec0)=ANY=[@ANYBLOB="ff0000000017b60300e97f0000000000032a13e6479763583be103007b0000000000b89e74e13bdb2c40996e1fd602000000000600000054a20000fbca3cc99f2e0eff1e0600000085ff772a2436ecf1eba59ddf49d46d106e0bc631d30df7f6337754af1e25f0de99827153529fd0552d394e6f523f702bb75ad98bc81a3bbd1a1f6ab0427c3f0000000000000034af9768f17df4556a2051a1c9bff172dcbcdbeabd5b1ae21ffc08d101ff162c6abc61d93abbe5ec3711c5ca4404c8caa9f06cb71d2cfb4d607fb08667489e18289984249a6865f17c4a04181ee0528f356710a5a788f560a4ef9f10a8b522b743713907c8ed2c88050077c81f47c151c1536f4966d6f5179599044e83d03bf805b10c7f1a87057ef19ef3e8362f9e0040f1324d852dee93dd36ae81a73ae8c43145754f95473cbf5d27d31860f63a19eb38f37d6d570161feaf7faebd746f26b4f937bb5a88716e46f69c98478d2c78eda10d8766f3d2ec96b80df290f4bebe6751c63c1838a6c01d90794c89de34f82fb99101ec023a3e56ebbd2e878a30918705a2abc72176a6ffff8930ff9ec6502ebf56dcd4c7"], 0x18) sendmmsg(r12, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) [ 2663.120157] protocol 88fb is buggy, dev hsr_slave_0 [ 2663.125264] protocol 88fb is buggy, dev hsr_slave_1 03:42:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:44 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={r1, 0x0, 0x5, 0x8001}, &(0x7f0000000180)=0x10) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0x4) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$UI_BEGIN_FF_ERASE(r5, 0xc00c55ca, &(0x7f00000003c0)={0x1, 0x4, 0x9}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) accept4$llc(r8, 0x0, &(0x7f0000000340), 0x800) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000001c0)) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) 03:42:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:44 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x3c8, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0xd09, 0x0, 0x1, {0x0, 0x0, 0x0, 0x0, 0x180}, [@IFLA_GROUP={0x8}, @IFLA_MTU={0x0, 0xe, 0x5}]}, 0x30}}, 0x0) getgid() getegid() request_key(0x0, 0x0, &(0x7f0000000140)='em1vmnet0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r1, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x80080, 0x0) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000380)="1d0a9b70c8ba682160fc36629fb8abf5884d6351cb9266b407b325ff40c0f2e9b807cf93c3c5a84baf6e530105611d2b7d") r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r3, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) ioctl$USBDEVFS_CONNECTINFO(r2, 0x40085511, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 03:42:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="040000000000000006000000010000000000000000000000040000000400000001000000000000000000000000000000000000000000000006000000000000000000000000008100000004000000070000000000000000000000000000000000000000000000ff0700000100000000000000000000000000000000000000000000000500000069b718967567b90001008ab000000000000000000000000000007e00000000000000ff07000000000000ff0f000000000000a268efb7d214d60700"/205]) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f0000000040)={0x0, 0x0, 0x80, &(0x7f0000000000)=0x8}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xa03, 0x40000) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) accept$nfc_llcp(r1, &(0x7f0000000480), &(0x7f0000000680)=0xd) getsockopt$inet_int(r2, 0x0, 0x3f, 0x0, &(0x7f0000000140)) getpid() gettid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_dev$cec(0x0, 0x0, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r8, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r10, 0x407, 0x0) write(r10, &(0x7f0000000340), 0x41395527) vmsplice(r9, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) [ 2663.737190] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:42:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2663.824463] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:42:44 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_open_dev$admmidi(0x0, 0x0, 0x10000) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000300)={0x6, @capture={0x1000, 0x0, {0x3f}, 0x80, 0x684}}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a", 0x37, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={0x0, 0xe0}, &(0x7f00000002c0)=0x8) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='\xb7\x91\x1f\x83\x00', 0x2, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) dup2(0xffffffffffffffff, r3) [ 2663.920214] protocol 88fb is buggy, dev hsr_slave_0 [ 2663.925392] protocol 88fb is buggy, dev hsr_slave_1 03:42:44 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x1d9d0f791b60a80e) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000240)=[{0x0, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r2, 0x1, 0xf, &(0x7f0000000600)=""/4096) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000440)={0xffff, 0x0, 0x10000, 0x6}) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000480)={0xa4}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x8337, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x5, 0x6, 0x6, 0x4}, &(0x7f00000001c0)=0x8001, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=0x6}}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r9, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f0000000040)={@empty, r9}, 0x14) sendfile(r5, r4, 0x0, 0x7fffffff) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 03:42:45 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f0000000100)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x800, 0x0, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_QUERIER={0x8}]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x0) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000500)={'lapb0\x00', @ifru_addrs=@nl=@kern={0x10, 0x0, 0x0, 0x40006580}}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)={r6, 0xfffe, 0x5, [0x20, 0xfe00, 0x2, 0x9, 0x3]}, 0x12) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000480)=0x8) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r9, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x100000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={0x1, 0x7, 0x7dc3, 0xc7}, &(0x7f0000000200)=0xff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x100000000}}, 0x10) 03:42:45 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r2 = add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) recvmmsg(r5, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r7, 0x407, 0x0) write(r7, &(0x7f0000000340), 0x41395527) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x6, 0x1, 0xf83, 0x3, 0xfffffffffffffff8, 0x2000000000000000, 0x100000000}, 0xe088393a38318342) r8 = socket$inet6_udp(0xa, 0x2, 0x0) r9 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000001600)) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000055000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x2d4c6000) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f0000000280)) keyctl$dh_compute(0x17, &(0x7f0000000300)={r2, 0x0, r3}, 0x0, 0x0, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2664.320118] protocol 88fb is buggy, dev hsr_slave_0 [ 2664.325282] protocol 88fb is buggy, dev hsr_slave_1 [ 2664.331086] protocol 88fb is buggy, dev hsr_slave_0 [ 2664.336166] protocol 88fb is buggy, dev hsr_slave_1 03:42:45 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0xffffff7f00000000) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000100)={0xffffffffffffffff, 0x8000, 0x10}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r3, &(0x7f0000000200)="b7e087957e15b83719753e281471e747e970845281bae9def34b41a777846be23f78e56821fb8b724db5caa018caa43200956a4b3b71b1b58a50d3a55d5f176100356493", &(0x7f0000000380)="b8d75f516179c9a188d586e341aeee1a494be41a512379019202ac46620c961f34bf2b52bf48c235317327a4255324830733812147926da6f3c8b9c862dcb8147beef2a36921ef65bfaacd52b5ebcde4c039410e3c3f2b9fec80f260525b8fc4b5c326d0b3a38d87d5af2a0eabcb07e5eb34201a8938a9e5", 0x6}, 0x20) r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x2ee4, 0x0) write$UHID_INPUT2(r4, &(0x7f0000000440)=ANY=[@ANYBLOB="0c000000810044eb316f29ead323924e4730751717fdd80b7864b1a9996cfed2c612cf94ff1e5269eda80d951ac0e5997f0c66a38fc42efa98b9a39ebe2a9faeef139f9c6b8705225b2c3c75bcaea9c20c98c28f81b39f6ac2af0e8af1721eb9c88acdd51fdebfe8d1efd41aadf03531a65d3d88b58397243e2aa7f771d5930ec1185e02b905310f4a1f00000000000000"], 0x87) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xffc7}}, 0x0) sendmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="02cebcb727c4a5feaae1d1b491e74b1e", 0x10}], 0x1, &(0x7f0000001080)=[{0x10}, {0x10}], 0x20}}, {{&(0x7f00000011c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x200) 03:42:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x1}, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) pipe(&(0x7f0000000200)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfe09895f348f8fc6716e08d1364ad5526c6e898cbb38f510d32b6a3217fa0cb9e4cafe0569942f46cde7188b00"}, 0x60) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfe09895f348f8fc6716e08d1364ad5526c6e898cbb38f510d32b6a3217fa0cb9e4cafe0569942f46cde7188b00"}, 0x60) [ 2664.732386] bond0: Releasing backup interface bond_slave_1 03:42:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2664.869961] selinux_nlmsg_perm: 20 callbacks suppressed [ 2664.869990] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50215 sclass=netlink_route_socket pig=18722 comm=syz-executor.1 03:42:45 executing program 2: r0 = socket(0x2, 0x5, 0x0) bind$inet(r0, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000040)=0x1, 0xffffffed) sendto$inet(r0, &(0x7f0000000000)="cf", 0x2468d, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) [ 2665.096189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=50215 sclass=netlink_route_socket pig=18722 comm=syz-executor.1 03:42:46 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:46 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) socket(0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x8140, 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xeda) 03:42:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x8, 0x20}, 'port1\x00', 0x31, 0x20000, 0x2201d43f, 0x2de4, 0x4, 0x3, 0x5, 0x0, 0x1, 0x9}) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f00000002c0)={{0x7, 0x3}, {0x0, 0x7}, 0x6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f0000000280)={0x10, 0xf003, 0x6c00000000000000, 0x13100000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x2400c4c0}, 0x1) sync_file_range(r3, 0xfffffffffffffffa, 0x95, 0x4) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340)='devlink\x00') r8 = getpid() tkill(r8, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r8}, &(0x7f0000000040)) r9 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(r11, 0x5429, &(0x7f0000000380)=0x0) r13 = gettid() tkill(r13, 0x1000000000016) r14 = getpgid(r13) r15 = gettid() tkill(r15, 0x1000000000016) r16 = getpgid(r15) sendmsg$DEVLINK_CMD_RELOAD(r6, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xc120}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xf4, r7, 0x10, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x4}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r12}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r14}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8b, 0x3}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r16}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x180}, 0x40) 03:42:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x110040) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x6, 0x400) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000280)={{0xe1, 0x4}, 'port1\x00', 0x40, 0x400, 0x7, 0x5, 0x80000001, 0x2, 0x1000, 0x0, 0x1, 0x9}) r3 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x4e20, 0x56, @empty, 0x80000000}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e24, 0x40, @dev={0xfe, 0x80, [], 0x28}, 0xed2}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @empty}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x80, @empty, 0x5}], 0x94) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r11 = ioctl$LOOP_CTL_GET_FREE(r10, 0x4c82) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, r11) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r11) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r6, 0x84, 0x15, &(0x7f0000000440)={0x45}, 0x1) r12 = fcntl$dupfd(r1, 0x0, r1) r13 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x880, 0x0) r14 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) io_cancel(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x1f, r13, &(0x7f0000000380)="cd39945660a64746b925951a7840", 0xe, 0x7, 0x0, 0x1, r16}, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, "1c69ab0d058b13678397214eec9ff0d0cc8773ebb2cfd89b0252317a845d3df759d280ad530ff887d31ed8f9bf42b889fadb99a5defc79bd6b2023939c49224f", "e9af2deca424f1d69c3cef2acc10d15cae4da1bf9b1c974dd2de2185a2ae8175d1d7299ff100", "804cd0e012602109ade632e3cfc34200"}) 03:42:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:46 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000100)={@local, @broadcast}, &(0x7f0000000140)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x1000000000000000, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) getpeername$tipc(r1, &(0x7f0000000000), &(0x7f0000000040)=0x10) 03:42:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x3f}, 0x0, 0x0, 0xffffffffffffffff, 0x10) r0 = socket$inet(0x2, 0x0, 0x8c) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000100)="2a65bf75e8455cc55607812184c922db6dd4304e91cb6ab134af8d90aea976", 0x1f}], 0x1}, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x165900, 0x0) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r9 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r0, &(0x7f0000000200)={0x10000010}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x4}, 0x10) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = getpid() tkill(r13, 0x1d) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r13}, &(0x7f0000000040)) ptrace$setregs(0xd, r13, 0xad9a, &(0x7f0000000180)="2460006ab905cb9f5f88da2fa01d429310728246ce543a7181fe7b38ed1531c40e9e481a814781679d58f97fadd8ec2b43341f28dddc10fc4680db1395d11c4dd6bab2c1417eab1a56c032e340e4f93fdd578cdae692c911271135bdef0e9d78c69a6756c16f046392e2794bce90b1") r14 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r15 = dup2(r14, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$IMGETVERSION(r15, 0x80044942, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x0) 03:42:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT=0x0, @ANYRES32=0x0, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64], @ANYRES64=0x0, @ANYRES64=r3, @ANYRES64]]) 03:42:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f00000003c0)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x6, @rand_addr="24a5e4d96b0e9b316a2acd5e74272458", 0x1}}, 0x100, 0x5, 0xfffff45a, 0x5, 0x8}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r5, 0x4) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) utimensat(r0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000440)={{r6, r7/1000+30000}, {0x0, 0x2710}}, 0x100) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r9 = socket(0x10, 0x0, 0x0) r10 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r9, 0x84, 0x76, &(0x7f0000001b40)={r11}, 0x8) r12 = socket(0x10, 0x0, 0x0) r13 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r13, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r12, 0x84, 0x76, &(0x7f0000001b40)={r14}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000580)={r11, 0xad7e, 0x1, 0x1, 0x3, 0x1, 0x7, 0xf02a, {r14, @in6={{0xa, 0x4e22, 0x0, @empty, 0x8}}, 0x401, 0x24836715, 0x6, 0xa, 0x1}}, &(0x7f00000001c0)=0xb0) 03:42:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:47 executing program 5: socket$nl_route(0x10, 0x3, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) shmctl$SHM_INFO(r0, 0xe, &(0x7f00000003c0)=""/16) getpid() r1 = gettid() tkill(r1, 0x1000000000016) sched_setattr(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x7f, 0x1000000, 0x8000}, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x4, 0x20080}, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000840)) mkdir(&(0x7f0000000480)='./file0\x00', 0x175) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndctrl(0x0, 0x0, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r5, r6, r6}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubis-generic)\x00'}}) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r5, 0x24, 0x90}, &(0x7f0000000180)=ANY=[@ANYBLOB='enc=oaep hash=sha25>_mb\x00'/78], &(0x7f0000000240)="d5c603788dd506b7d9265ad34433fd3d3a4915708cb3a7dd0d9af4f91d22c94f2a858571", &(0x7f00000002c0)=""/144) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="1c3109a700000000000000000001080008001d00456d1a84b4a663d0a95be9baa2654637a4dffee991c07d718be039dee3f14ec7beca84cfa93d67a240000000000000", @ANYRES32=0x0], 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) [ 2666.127858] REISERFS warning (device loop0): super-6502 reiserfs_getopt: unknown mount option "À" 03:42:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:47 executing program 4: close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:48 executing program 2: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000500)=0x200000000) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) write$selinux_load(r5, &(0x7f0000000100)=ANY=[@ANYBLOB="9c9e87328f5c0f7b1a11d795c407e24e8ff76fdf41a6287ecd"], 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x800085, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x20, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = creat(&(0x7f0000000580)='./bus\x00', 0x1) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x100004, "476374cc8f990e647f6af6df4da367e2f6f49921d9a109e82100", 0x400, 0x9, 0x9a51, 0x10, 0x2}) fcntl$setstatus(r6, 0x4, 0x98428d57a99b5f44) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000340)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="00fb4f041f86808d321de6eb30ba6fcea9989a8725f03a62c2459aa0b5900ecf470ca37d27b28b584b784b0dc2ba0fc6a852ca909f2b87dcbe9f589d6a28800acb7cc0829474bfe6b2f7624e36cfdb"], 0x4f, 0x0) getpid() timer_create(0x7, &(0x7f0000000180)={0x0, 0x4014, 0x4, @thr={&(0x7f0000000800)="d968bf18381ed26ec9893f4ce8bd3ef2e11877d87851504de9a8e92419e98edf957d093cd03c76e5c5be0f0a4789c5b24d648f81cdd8a1480af74c4f077b674be44bcb908a30ddaaf2d585dd9f539d5196c20c2a0f281e1a6cedffcb6dd0cbc538b92b6a78ef1c347e202fe3e650ae1c2e0a4ff61fdd9ff931b4b9ae3774f90e30733ce43f7422baed14ab5a723eaba3b17c953ef9cbfbc2657cd834129973f368bc1294831f46ff519a6251b965491aa3193f04222ffb67e00ac44e7f56143d481bc474097da9504967ccffb17526fbd1a49d44c3c6e283ddb8c0beab11", &(0x7f0000000400)="45093815a7c51bcc507113bfbf26a7ae450bb9b0a0d7ad6b429aa6020869eccd3e95513ef0283abb792057c25f6c4a4092ae1e2725ab7d22858ee58423d68b6574eb0df2a08313c90d5c483bee523025ac3a1f165f2f681e357870bfa36d354bf3d3c045b03f2c2958a9354bacb2a7391d66f847e6cf876af1864aac7e339aeb4a77f49fec51bd8824496b5ef6a36644dc40c08843feefb4a8830e34f923f90d338b74c8ed019965e8c792615448"}}, &(0x7f0000000300)) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x237, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r6, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) 03:42:48 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="696f636861727365743d757466382c73686f72746e616d653d77696e6e742c5d6f6469722c0017d95cf2a75cc00dd6e7d9f4aa3b607e91d998428592b80a641d00c2f601ed002de5339c51d0a3924e0058fe2689d3e58b236b00106b60db25ebca26353f17c632cffd365507242d7b256fd8f4c01041d6d0c39f69696964cb6a6b4c4a41006f203215eb28e0971a04e6fba815762eb526cc11f313850e604d2230dae57806f1fff4026b31da85e41be868b17bd23abffcec0d"]) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r4, 0x408c5333, &(0x7f00000000c0)={0x40, 0x121a, 0xb2c, 'queue0\x00', 0x81}) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) 03:42:48 executing program 1: r0 = socket$inet(0x2, 0x100000000805, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3}, 0x8) socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x800, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x1f) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r8, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0xfffffffffffffe6e) sendmmsg$inet_sctp(r0, &(0x7f0000001f80), 0x0, 0x0) 03:42:48 executing program 4: close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:48 executing program 4: close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2667.798921] FAT-fs (loop0): Unrecognized mount option "]odir" or missing value 03:42:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) listen(r0, 0xfffffffffffffffd) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x180, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000040)={0x40, 0xc04}) syz_emit_ethernet(0x119, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xe3, 0x6, 0x0, @local, @local, {[], @tcp={{0x1000, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x9c3edbcb08476c46, 0x2}, {"4bee6f947e5f60aacaed068247e610ec503d7f926dc9745e0fd7699f9ef9ca4450b3235df6e3532e209ba097c9b3efa72c1e980a5f623b8d77db88290c13f0bda6f08cc94c7f70a8e57885d66ad5348a7ad08c863e26f339c0dd212aa6f0dc6708047e684c8a851261821d394fc3e957dd19341149ffbe26e7e3ac4e00a76de6f87e13cac131c3e5b8f2384427401721fa69b1c7155435e6a287484e4e5478838c934648fee316975f4526b1beeac38b9a8356924597888e11e743648408fb0cce7bd807aabc73bae18c26950d7afb"}}}}}}}, 0x0) 03:42:48 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = accept4$llc(r2, 0x0, &(0x7f0000000000), 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000040)=0x40) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$nl_crypto(r6, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2cf78ebfdf374174}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@delrng={0x10, 0x14, 0x200, 0x70bd26, 0x25dfdbff, "", ["", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x40050}, 0x4000000) [ 2667.909889] FAT-fs (loop0): Unrecognized mount option "]odir" or missing value 03:42:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r1 = socket(0x5, 0x3, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x4) [ 2668.080177] net_ratelimit: 18 callbacks suppressed [ 2668.080182] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.085323] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.480192] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.485342] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.490503] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.495538] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.500666] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.505720] protocol 88fb is buggy, dev hsr_slave_1 [ 2668.960202] protocol 88fb is buggy, dev hsr_slave_0 [ 2668.965299] protocol 88fb is buggy, dev hsr_slave_1 03:42:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x50a) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0, 0x0, 0x14], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4={[], [], @remote}, {}, {}, {}, 0x0, 0x0, 0x2, 0xd104}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 03:42:50 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0xfffffffffffffffb, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x9a004000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r1, 0x102, 0x70bd28, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2004) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x5}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)={0x1c, r4, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004000}, 0x80) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) keyctl$set_timeout(0xf, 0x0, 0x8) r9 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r9, &(0x7f0000000580)=@nl=@unspec, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r10 = memfd_create(&(0x7f0000000000)='team\x00', 0x5) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f00000000c0)={r10, 0x0, 0x3, 0x1, 0x2}) accept$inet(r8, &(0x7f0000000380)={0x2, 0x0, @loopback}, &(0x7f00000003c0)=0x10) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="00000000e9eb000008000a00", @ANYRES32=0x0, @ANYBLOB="680012000c000100697036746e6c00005800020008000700000100000800070009000000080006000800000014000300ff0100000000000000000000000000010800070008000080080005007f0000000800120100000008000700ff0f00"/104], 0x90}}, 0x0) 03:42:50 executing program 0: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) mount$fuseblk(&(0x7f0000000140)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='fuseblk\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="ffde3d", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',max_read=0x0000000100000001,\x00']) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r4, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x5}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40f0400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x400, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x100}, 0x20040020) 03:42:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:50 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_RES_CTX(r5, 0xc0106426, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_SWITCH_CTX(r2, 0x40086424, &(0x7f0000000200)={r6, 0x4207044fa56357c0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="6000000025000705000000000000000004000000", @ANYRES32=r7, @ANYBLOB="00000000ffebffff000000d101000000000000003400020000000800020000000000080009000000000008000100000000000c000300000000004a83bbcd97fb91b3b57fa9c92910a347a34e23643a3c5c6b25caffa9fd141476dd041c5b0b9662cd9fb075c7f418e3b9a3d22a5b156fe3f75a61a1aa4d1a39bdb19f5aa6eeeb07563388976c97196fad98ec1b2a0a40b01390b8070ac248429b0e179aedc5230a79aa287dc36afe0204552f1e7e2c5e380de409791d3e24a3c1656d3e416374cfb73f6fa82a4764ffe558eeb4c1bd19fbe64f2c293739f4de32f88cb972e7333ebecc430716ed3dac4ce61ad690d1c9998996fe30ff13b0b875acfd5f41f830cb004000000028f02e4f6002a13a5530e749a510b2162f908176149b9ae8527772a5a613da21ccc1d759c5eb5587aabe047c490461cce36762f452fdafaa4e91cb9236"], 0x60}}, 0x0) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendto$inet(r10, &(0x7f0000000000)="096a5d64395a2976f73c81edd5798e66f13d1c048f4f4c0a5609b64a30c6e7c20343ccc94b6cc62f96b99d4e894ff303cd1fef067df2048aff00447f451f982bb0feaca49879b91766f032498b0f701f47d8247cddc2504a5c2d99170ff8fa26f3cc218eeff50f6c8b555aca0d4811c2d0aeef53655f0587028c1ceb463f66cc32046e4fdc389a35", 0x88, 0x20000000, &(0x7f0000000100)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 03:42:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2669.147778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=64014 sclass=netlink_route_socket pig=18943 comm=syz-executor.1 03:42:50 executing program 1: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000040)={0x9, 0x5, 0x4}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) openat$cgroup_subtree(r2, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffffffffffffffff0800450000700000000000019078ac7014bbac1414aa0b00907800000000450000000000000000110000000000007f000001891b007f000001ac141400ac14140093000001ac1414aa00000000060700ac141400441c0000ac1e000100000000ac1414000000000000000000000000000000915cca4ee027371c7efd1f227d5d1a5f703a909f717fc51f545bd7ecb0eccdca2448256cd8708c6c29a5c31afc90895e4f37e6bc03641d95a72124e66562e108f5fd460ce4090ac4415faac361cb3b40d16d4a6d88162bc28027d7c5069556bb31aa12"], 0x0) 03:42:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}, {@msize={'msize', 0x3d, 0x9}}, {@access_any='access=any'}, {@fscache='fscache'}, {@version_L='version=9p2000.L'}]}}) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000140)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 2669.204168] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:50 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) dup3(r1, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4c6) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r2 = gettid() tkill(r2, 0x3c) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r5, 0x810c5701, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r7, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000200)) fcntl$setpipe(r9, 0x407, 0x0) write(r9, &(0x7f0000000340), 0x41395527) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r10 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r10, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4", 0x5b}, 0x1c) sendmmsg(r10, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) r11 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r11, 0x4, 0x44000) 03:42:50 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000580)=""/72) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="300000001000010800000000000000000000000098b814c1e385d6d0a570409ec1134c482d370992eb0daa8be32de5652587c1c8b13d96ca83992d43774036f17a5a7ead1bf5f432829aedb6023db83438c8801e690290ee0e6167ae7e3f4948db6cff1bc1c0996b2e05cfac", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) getgid() getegid() request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) writev(r2, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x80080, 0x0) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000380)="1d0a9b70c8ba682160fc36629fb8abf5884d6351cb9266b407b325ff40c0f2e9b807cf93c3c5a84baf6e530105611d2b7d") r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x220200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r4, 0x200, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1, 0xba, 0x7, 0x10000}}}, ["", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x5ebf1d0f03eaee01}, 0x839bed49d968d7f8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x20000, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000600)={0x7, "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"}) r5 = accept4$netrom(r2, &(0x7f0000000100)={{0x3, @rose}, [@null, @null, @remote, @rose, @netrom, @bcast, @null, @netrom]}, &(0x7f00000003c0)=0x48, 0x1c00) sendto$netrom(r5, &(0x7f0000000400)="17e4", 0x2, 0x0, &(0x7f0000000440)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @null, @default, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x2000) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000010}, 0x0) 03:42:50 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={r5, 0x8}, &(0x7f00000000c0)=0x8) socket$inet6(0xa, 0x0, 0x0) r6 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r6, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) r7 = gettid() tkill(r7, 0x1000000000016) sched_setattr(r7, &(0x7f0000000000)={0x30, 0x5, 0x1, 0x10005, 0x8523, 0xffffffffffff9e46, 0x4, 0x6}, 0x954d789ef217c8e4) 03:42:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$get_security(0x11, r0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_any='access=any'}, {@msize={'msize', 0x3d, 0x9}}, {@access_any='access=any'}, {@fscache='fscache'}, {@version_L='version=9p2000.L'}]}}) ioctl$VIDIOC_G_AUDIO(r3, 0x80345621, &(0x7f0000000140)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) [ 2669.594887] audit: type=1804 audit(2000000570.530:2625): pid=19005 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir162003842/syzkaller.kVSyH2/111/bus" dev="sda1" ino=17537 res=1 [ 2669.600751] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2669.632579] devpts: called with bogus options [ 2669.636112] md: invalid raid superblock magic on mtdblock0 [ 2669.660604] md: mtdblock0 does not have a valid v0.0 superblock, not importing! [ 2669.693359] md: md_import_device returned -22 [ 2669.738065] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 03:42:50 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x3, 0x501) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r6, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000040)={'team0\x00', r6}) r7 = socket(0x1000000010, 0x400000400080803, 0x0) write(r7, &(0x7f0000000240)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) [ 2669.862906] audit: type=1804 audit(2000000570.800:2626): pid=19029 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir162003842/syzkaller.kVSyH2/111/bus" dev="sda1" ino=17537 res=1 03:42:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x4, 0x6668852a1a907783) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x401, 0x0) fanotify_mark(r1, 0x51, 0x40000000, r2, &(0x7f0000000080)='./file0\x00') sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=@newlink={0x20, 0x58, 0xffffff1f}, 0x20}}, 0x0) 03:42:51 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x411642, 0x0) ioctl$KVM_CHECK_EXTENSION(r3, 0xae03, 0xa00) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 03:42:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2670.260706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 2670.292336] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 03:42:51 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x0, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2670.379158] audit: type=1804 audit(2000000571.310:2627): pid=19021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir162003842/syzkaller.kVSyH2/111/bus" dev="sda1" ino=17537 res=1 [ 2670.379481] devpts: called with bogus options 03:42:51 executing program 2: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x6, 0x28cfc1e33a656a26) 03:42:51 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'bond_slave_1\x00', 0x5}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c020008002c000200000000000000000000000000000000f064a43b2cc475aab370cb0035c6bb3b92b03448e63f63dad89ce5f7bb9a21afc41e005a00717926f69d0b51d246589a9331dfc848dc97fb7eae3a0fcd93e2812a945311c1974c10df22464fb1b04b424a5a99e0353984d936ed40ef215efeb8990ac280a7e67aef4eb53789e13117dbe26c104512ed2a27446bee78de5ee180ec200c3628e2e9ca7e7d22677743b0a65a4dd7c404fcdd61fa1f58fa380a8fd1c2d193e326d75c5db35e4d2cdd509df921252d8706e92aba7832820271d50100000000000000a1e818fc6af9746a2fd82f8d35eb2b2864c232d58000ef652d5ced26b3733c6fac7228ad10db2b807904e783ecb86510a43fe634bdf5115dd28aa2cbb2f2c6389f0bd6f1766e707ebcfa078fdd57b7d08a498ee2c68fe05419c09d3bdad46bfdba0b29181e27b5e0ac4fca462ffd58fca7a617bcbd62835e7b6ee348aa09000000952772652941ad1920a0b41a0c3a4f3586c3ab262d52177bd9686557bee4ff90f8"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) [ 2670.531382] audit: type=1804 audit(2000000571.390:2628): pid=19087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir162003842/syzkaller.kVSyH2/111/bus" dev="sda1" ino=17537 res=1 [ 2670.703023] devpts: called with bogus options 03:42:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="cc0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0xcc}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000500)={0x0, 0x4, &(0x7f00000004c0)={&(0x7f0000000140)={0x30, r5, 0x805, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x5}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r5, 0x390, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20080}, 0xc4) 03:42:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x4, 0x2) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000002c0)={r3}) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0xa6a6) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000040000000000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=r5], 0x38}}, 0x0) r6 = getpgid(0xffffffffffffffff) prlimit64(r6, 0x5, &(0x7f0000000000)={0x5, 0x3ff}, &(0x7f00000000c0)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r4, 0x6612) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0xfffffffffffffee1, &(0x7f0000000280)={&(0x7f0000000380)=@bridge_dellink={0x0, 0x11, 0x200, 0x70bd28, 0x25dfdbfe, {0x7, 0x0, 0x0, 0x0, 0x0, 0x600}, [@IFLA_MTU={0x0, 0xe, 0x81}, @IFLA_WEIGHT={0x0, 0xf, 0x1}, @IFLA_AF_SPEC, @IFLA_NUM_TX_QUEUES={0x0, 0x1f, 0xce5}, @IFLA_OPERSTATE={0x0, 0x10, 0x2}, @IFLA_OPERSTATE={0x0, 0x10, 0x80}, @IFLA_PROMISCUITY={0x0, 0x1e, 0x9}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) 03:42:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x7, 0x480c0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffce7) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback, 0x3ff}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x7eba) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$IPVS_CMD_SET_INFO(r4, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0x163) 03:42:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x309c5100, 0x0, 0x0, 0x0, &(0x7f0000000140)="d353ff072d68b2e4dc17aa5fa8b3d94c22c3a7583b78fb64150825e0cc76a0e7e67867c96d2df95c50b25c6c6170885d23ecc2d164f02c3bdbdf70953cd06830a0f1795b6d378c4691751372845dfbd2abe920296d5e1db9c9b4e7cc8cd231e7a6aa0e184f4bf823e477b89f941b5d581c4240f4f934ca2149171ef7730cb857e300"/142) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000040)=""/84) [ 2672.697223] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 03:42:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:53 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x80001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x1000, 0xffffffff00000000}, 0x0, 0x0, 0x0, 0x0, 0xb2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(0x0, 0x9, 0x40000) semget$private(0x0, 0x8, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETPID(0x0, 0x1, 0xb, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0xfffffffffffffff5, 0x7, {0x7}}, 0x18) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000002) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) 03:42:53 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000002980)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000380)={0x30, 0x2, 0x1, 0x0, 0x5, 0x0, 0x100}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) recvmmsg(r2, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f0000000580)=""/96, 0x60}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000006c0)=""/226, 0xe2}, {&(0x7f00000007c0)=""/26, 0x1a}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/4096, 0x1000}, {&(0x7f0000002800)=""/77, 0x4d}], 0x7, &(0x7f0000002900)=""/121, 0x79}, 0x3f}, {{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000002a00)=""/109, 0x6d}, {&(0x7f0000002a80)=""/229, 0xe5}], 0x2, &(0x7f0000002bc0)=""/26, 0x1a}, 0x1e4c}, {{&(0x7f0000002c00)=@tipc=@id, 0x1a9, &(0x7f0000002e00)=[{0x0}, {&(0x7f0000002d80)=""/115, 0x73}], 0x2, &(0x7f0000002e40)=""/106, 0x6a}, 0x6}], 0x3, 0x10000, &(0x7f0000002f80)={0x77359400}) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ubi_ctrl\x00', 0xb69c9a0f2973c75, 0x0) ioctl$KVM_SMI(r4, 0xaeb7) ioctl$VIDIOC_G_MODULATOR(r2, 0xc0445636, &(0x7f00000003c0)={0xd30, "f90e3d86524931024d953a8ac95f483e96c401f42e28677779b5dbceee8ec6ec", 0x0, 0x5, 0x7, 0x0, 0x3}) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000500)={0x0, 0x42323151, 0x7, 0xf628, 0x1, @stepwise={{0x9, 0x1ff}, {0x4, 0x1}, {0x1, 0x3f}}}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000480)={{}, {0x4, 0x31}, 0x4}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r3, 0x0, 0x0, &(0x7f0000000240)={@dev, @remote}, 0x0) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet6_int(r7, 0x29, 0x9, &(0x7f00000000c0)=0x5, 0x4) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68683, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xdb9}, 0x200000000, 0x2, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x2) io_setup(0x1000, &(0x7f0000000600)) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r8, &(0x7f0000000280)=""/135, 0x74f) ioctl$IOC_PR_CLEAR(r8, 0x401070cd, &(0x7f0000000340)) 03:42:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x0, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2673.120423] net_ratelimit: 22 callbacks suppressed [ 2673.120429] protocol 88fb is buggy, dev hsr_slave_0 [ 2673.130503] protocol 88fb is buggy, dev hsr_slave_1 03:42:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)=0x0) sched_getaffinity(r3, 0x8, &(0x7f0000000200)) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000180)={r9, 0xfff}, 0x8) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x2300, 0x1e5) r10 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000240)) write(r10, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r10, &(0x7f0000000580)=ANY=[@ANYBLOB="40000000000025000400000005007c00000000000000000000000000d4e3c2c4a8c1bdc507519fc48b6688bcf5b2a9451a22dec4c83108206624ca7a4f9d38e16565a16eb68ca2227b28aa707526b29659d0160ed88adb5a5282ff43ba0c2b77d868c0757da79288e04d05da51f45ebf460b26bbc86d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc68287b2e940eb689162949f0e102da9edd02e3913d8000000003cf932c99132aed529206007f229e0743769e91b0c77d791486e0f7bb159a27e52ed9e1eaf53a7d8fc52be47d3c55cb4110277080f653ad6f3fa6f26f6098abe93414a2750b6597e27b5cee3bf82015b7e378d7fc9ae917dbd82c0e6beb7bdf1f9e4027f5abef6cabb68a700"/294], 0x1c) sendfile(r10, r10, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/mls\x00', 0x0, 0x0) ioctl$PPPIOCSMRU(r11, 0x40047452, &(0x7f0000000380)=0x80) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 03:42:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:54 executing program 1: r0 = getpid() tkill(r0, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r0}, &(0x7f0000000040)) prlimit64(r0, 0x8, &(0x7f0000000680)={0x2, 0x4}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(0xffffffffffffffff, 0x5, 0x0, 0x0, &(0x7f0000000200)=0x105) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') r6 = eventfd(0x80000001) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f00000005c0)) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r15 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f00000005c0)) r16 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r17 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r18 = dup2(r17, r16) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r18, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) io_submit(0x0, 0x4, &(0x7f0000000480)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x6, 0x0, r5, &(0x7f00000002c0)="9ea94afce41b589d90c78a010d4f75ba1e6cda0ebdc3c930bb3f482ebfd6d7df7ac848778e3d6922ff9131c967744141110a8b2e18aecf7bacd148b3c8159fffb425016e50c2a60ad07bdd6e056dc928438f490cab54fc7e729d70c4b20afbf7a3360695be8a10dbf831d45c8d1c382f6bbd98820b24b40b9d1c1b28a0a068ed4e5255559e1d7695510b6f54fba9aaf57610475e54a9ac59b4af3ccd85dbfcec7eb43fbf38691d7ee0e57e5b612bf9805698cecdb9", 0xb5, 0x400, 0x0, 0x0, r6}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, r7, &(0x7f00000003c0)="9c714bbf8be8a78db634e82d0424d61e3845a00dd9afcf565ffbe4281f20a2d2ba0a10af9e577203f2adec68a6fa3a9a60109ac75d6b009ec77235fb479b2074b0213b6fd826e0a35b7be97b440a49302a3d0068b9af03984a60d12b0734f706242ca74531198e53ca8c3f5870ae17ca7e5a37378921bab7ffbb84be5ed916027af83553a862f999e076d144d8e5de00ac57bc32f79465d245ed41d27d477837320ee25c3d9d7e0ee6360bf80543825bf7160e267c70c737664c875086329ea5", 0xc0, 0x8, 0x0, 0x730cf4c835eb55cd, r10}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x647, r11, &(0x7f0000000540)="0550d67349437143b70cc3cd7a1eff085241836b888c0c331feea6236eca55e498c2d01d9703a992175ceca2ba931bf13d8ed938f30a3a200df5f62d170fa30a174bacce6856404b567b96137d452e89944d9d23554423ceddbd3c02c912c94a9d3a5761bea3b6fdd839906ec02b09ac566e1e51b48fa5ae8dcb8134e77aef0c2e474ff38e4d1ee60b2253fd2ae2878b69a8a3ceb072802515e022a17f2419dd8997c41ab454ace84fe40368c432d0af9b48adaa5efd5c4964814586845b1aa0602440535be29dd3677aab4c16d5f9077ecd39aa8d7355ddf66111611abe40a8f4aa176a178147ea994bc02f85b0363612", 0xf1, 0x400, 0x0, 0x0, r14}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xe, 0x7fff, r15, &(0x7f0000000740)="b7424818f1872b34f94f458032b800201aa3620a5b0b1a5264ec43f3cea6e0bdb65c1d9fde91e270072b12ca0b6cc1f43f1ce9e1737c96f9b71b2abbb7911991757af46e5555a03630b50fb4c02b07c70c7d49a35ad75f2fc933e120ed94ed08e9ce2dcd", 0x64, 0xc0, 0x0, 0x8dca3fbdb38b5935, r18}]) preadv(r5, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0) [ 2673.520107] protocol 88fb is buggy, dev hsr_slave_0 [ 2673.525259] protocol 88fb is buggy, dev hsr_slave_1 03:42:54 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x172) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001b40)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000a40)={r4, @in6={{0xa, 0x4e24, 0x5, @dev={0xfe, 0x80, [], 0xd}, 0x9}}, 0xa8ea, 0x9, 0x200, 0xb24, 0xfff}, &(0x7f0000000700)=0x98) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffc}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000005000)=[{{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000540)=""/225, 0xe1}, {&(0x7f0000000680)=""/77, 0x4d}, {&(0x7f0000000740)=""/10, 0xa}], 0x3}, 0xfcb}, {{&(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000840)=""/248, 0xf8}], 0x1, &(0x7f0000005280)=""/4096, 0x1000}, 0x34}, {{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001980)=""/93, 0x5d}, {&(0x7f0000001a00)=""/199, 0xc7}, {&(0x7f0000001b00)=""/41, 0x29}, {&(0x7f0000001b40)=""/124, 0x232}], 0x4, &(0x7f0000000980)=""/137, 0x89}, 0x47}, {{&(0x7f0000001cc0)=@hci, 0x80, &(0x7f00000021c0)=[{&(0x7f0000001d40)=""/224, 0xe0}, {&(0x7f0000001e40)=""/23, 0x17}, {&(0x7f0000001e80)=""/136, 0x88}, {&(0x7f0000001f40)=""/226, 0xe2}, {&(0x7f0000002040)=""/145, 0x91}, {&(0x7f0000002100)=""/166, 0xa6}], 0x6, &(0x7f0000002240)=""/239, 0xef}, 0x8}, {{0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000002340)=""/162, 0xa2}, {&(0x7f0000002400)=""/206, 0xce}, {&(0x7f00000051c0)=""/188, 0xbc}, {&(0x7f00000025c0)=""/22, 0x16}, {&(0x7f0000002600)=""/187, 0xbb}, {&(0x7f00000026c0)=""/224, 0xe0}, {&(0x7f00000027c0)=""/42, 0x2a}, {&(0x7f0000002800)=""/6, 0x6}], 0x8, &(0x7f00000028c0)=""/21, 0x15}}, {{&(0x7f0000002900)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000002980)=""/182, 0xb6}, {&(0x7f0000002a40)=""/51, 0x33}, {&(0x7f0000002a80)=""/210, 0xd2}, {&(0x7f0000002b80)=""/94, 0x5e}, {&(0x7f0000002c00)=""/190, 0xbe}, {&(0x7f0000002cc0)=""/127, 0x7f}, {&(0x7f0000002d40)=""/116, 0x74}], 0x7, &(0x7f0000002e40)=""/4096, 0x1000}, 0x4}, {{&(0x7f0000003e40)=@rc, 0x80, &(0x7f0000004f80)=[{&(0x7f0000003f80)=""/4096, 0x1000}], 0x1, &(0x7f0000004fc0)=""/8, 0xa0}, 0x7}], 0x7, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPCONNDEL(r8, 0x400442c9, &(0x7f00000000c0)={0x2, @broadcast}) r9 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r9, 0x800442d4, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r9, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xb59527746da2a9e1}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, r10, 0x200, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40800}, 0x4040480) ioctl$VIDIOC_CROPCAP(r8, 0xc02c563a, &(0x7f0000000300)={0x4, {0x3, 0x7, 0x0, 0x6b54e10a}, {0x2f7, 0x40, 0x7, 0xfffffffd}, {0x1, 0x10001}}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000480)={0xffffffffffffffff, 0x0, 0x1, 0x4, 0x9}) fcntl$setpipe(r8, 0x407, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_bp={&(0x7f00000002c0), 0x17}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r11, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r11, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f0000000000)) 03:42:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x3000)=nil) getrandom(0x0, 0x0, 0x3) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) syz_open_dev$sndpcmc(0x0, 0x9, 0x40000) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) semget$private(0x0, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x102000002) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f0000000000)) 03:42:54 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000001c0)={'\xff\xff\x00\x00\x00\x92\x00\x00\x00\x00\x82\xcd\x00\x15\x00', 0x0}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000640)={0x90, 0x0, 0x2, {0x4, 0x3, 0x0, 0x3, 0x5, 0x9, {0x1, 0xfffffffffffffe00, 0xc01, 0xffffffffffffffb9, 0x5, 0x4, 0x6, 0x9, 0x1ff, 0xe0, 0x3, r3, r4, 0x5}}}, 0x90) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x4000, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000440)={0xff}, 0x4) 03:42:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:55 executing program 2: syz_open_procfs(0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x8, 0x800000000004, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000), 0x0}, 0x20) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000008, 0x4010, r0, 0xbc46e000) socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_sigqueueinfo(r1, 0x24, &(0x7f00000002c0)={0xa, 0xb800, 0xff}) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000140)={0x5e}, 0x1) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) r5 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r4) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffff7fffffb}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$nfc_llcp(r4, &(0x7f0000000440), &(0x7f0000000100)=0x60) r6 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x20000000000}, {0x0, 0x7, 0x0, 0x20}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast, 0x0, 0x0, 0x2, 0x6}}, 0xe8) sendmmsg(r6, &(0x7f0000000480), 0x2e9, 0x0) 03:42:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2674.320120] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.325791] protocol 88fb is buggy, dev hsr_slave_1 03:42:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2674.720174] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.725712] protocol 88fb is buggy, dev hsr_slave_1 [ 2674.730908] protocol 88fb is buggy, dev hsr_slave_0 [ 2674.736003] protocol 88fb is buggy, dev hsr_slave_1 03:42:55 executing program 2: syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x8000, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) r1 = socket(0x10, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000001b40)={r3, 0x5}, 0xfffffffffffffee8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={r3, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r4, 0x6}, 0x8) 03:42:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f00000000c0)) r6 = socket$key(0xf, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000280)={'ifb0\x00', 0x7, 0x8}) sendmsg$key(r6, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="020320030f000000000000000000000005000600000000000a0000000000000000000000ff0000000000ff03ac1e0001000000000000000066cf09000000000002000100000000000000070b0000000005000500000000000a000000000000002d997e568b940344a40733b5e36b51d300000000000000002133f14c4476b046f60dafa0f0d4cab9cbef9ab5fd1d142d35d52730ed474fa1c6745759498855d50c2a3354f4059135979a840aa5d900babae3aefdc579049e8195862d5a"], 0x78}}, 0x0) 03:42:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f00000001c0)={{{@in=@multicast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f00000000c0)={@empty, @empty, @mcast1, 0x40, 0x1f, 0xfffa, 0x100, 0x6, 0x4000028, r9}) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e001a000000e8bd6efb250009000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 03:42:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:56 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet6_dccp_buf(r4, 0x21, 0x2, &(0x7f0000000100)="13c93ee67d69805abcd6b507baac9a9458c4e7bac8a0c6b8f32c2546b9ded953b9394cee42551031954c19fa7fef1396b7cc56e937a8819bbae837b67df21e6eaabc66c2234e500bd9c7df36a7eccfa0a8794e906bd3fcf1f9fc512415879ea40928c0fc5a39ba607b5453e8186e410bd51048430c79cd10ccf04fee0159016ab7859b3e3bd7b04b4298ba1225aa40b90e7a418de2f786b71b0e28a8a97c0faa4a542e65015e74e0", 0xa8) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 03:42:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0\xb4v', 0x420000015001}) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_rose_SIOCRSCLRRT(r3, 0x89e4) ioctl$USBDEVFS_CLEAR_HALT(0xffffffffffffffff, 0x80045515, &(0x7f0000000040)) 03:42:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0xa0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x81000000, 0x30a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}, @IFLA_GROUP={0x8}]}, 0xa0}}, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0, 0x4}, 0x10) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="000000000000000078002b0074000100000000810a0300"/80, @ANYRES32=0x0, @ANYBLOB='\x00', @ANYRES32, @ANYBLOB="08000000000000000000000000000000100000000000000000000000000000000000000008001b0000000000"], 0x7}}, 0x0) sendfile(r2, r3, &(0x7f00000000c0)=0xffffffffffff0001, 0x91) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) getpeername$ax25(r5, &(0x7f0000000540)={{}, [@default, @default, @netrom, @default, @netrom, @null, @bcast, @bcast]}, &(0x7f00000001c0)=0x48) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 03:42:56 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000480)}, 0x48}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000040)="18d672ba283729243f78d3191e3088ee5a16bd4dfcfb87e28ff0f2b620c21e773fcb6717f8d9757027eac45596f4dbe30d72539b", 0x34, 0x8000, &(0x7f00000000c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$sndpcmc(0x0, 0x9, 0x40000) sendto$inet(r3, &(0x7f00000002c0)="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", 0xfe, 0x20400c5, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) semget$private(0x0, 0x8, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) semctl$GETPID(0x0, 0x1, 0xb, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r3, 0x8038550a, &(0x7f00000005c0)=ANY=[@ANYBLOB="00020000010000000100000000000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="89a6809e57b53d88d7e8636ecaae904649e272fbc69901f0ad7e24edcc5a21255032e7ef4f9b3b2ec5579e8ce1369b4f9d9ea009e23ca1ec22cd331b6cc347fd1ab7054bcf02ac6235dc98f23dddd5489e5632b7f8bc7e8c9c73d750ff70acc1ae0c5c3578251547ec8169a1090ae478708f439d03b632190f8babf43b1ed12d97943f7917425e843bd2ec8ad2cf5d0261c3a38baee300edc8cf6720abd74d51ca3cb439592840169d8f13161a9dcd3a57ebc056527bfefb931603015c6f870709384d015b3eac987d4a5ae82248b75a620ecd16a35cb8356cdc280059261a58d0c2dc"], @ANYBLOB="e30000000900000003000000570000000900000000000000", @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB="8637060a183eb4f2af57e5184b08bffe16470ad848ed655973289c686924a5ca9497b4ce3afa26e1f94266ce05d242f21a307eec5267261bb28b2b2769658a8497a111b555b7f00bc3c110c0e103f2140607237983699a5b9a9ffd5191d36631ec66b65955c8aec77a35a3e776dcfde68f18c8674ab0c0f9e0ee0bcc4c8fbce38a3b1e73f9e98c9650737b4f33895aa7e5c78cab9caf5d3100000000000000"], @ANYBLOB="800000000000000000040000090000000600000006000000ff7f000000800000fbffffff00000000018000000000902803000000030000000500000080000000ff070000080000000300000006000000ff07000005000000050000000800000004000000090000000001000007000000fbffffff05000000fdffffff001000000180000002000000010000000100ffff5087b47800040000aa690000060000000100000000000000020000006affffff7f0000000900000001000000030000000500000000000000090000000800000000000000da05000001000000030000000800000020000000008000009d0000000300000080ffffffc1ffffff00000000030000000100ffff0800000002000000040000000900000009000000f00000000101000008000000120900000100000007000000ac0000000101000002000000fb0000000300000004000000030000000000000005000000527a00000700000000000000070000003600000006000000ff010000f10e000094c4000008000000050000000e0000000000000006000000030000000100010000000000060000000900000006000000dcdc0000f30000000400000000000000feffffff0500000000f8ffff0700000000f0ff00b30e0000340f00000900000045040000f50c0000ff00000003000000018000000700000006000000090000009700000000020000ff03000000000000070000000400000005000000018000000100000000000000ff010000fbffffff510000000000000009000000010100000200000000000000400000000000000003000000018000007c0d00000800000015000000ff0100000000000007000000ffffff7f0600000003000000050000007f0000000200000003000000090000000500000000000100f40a00000100000008000000b8000000010000005d0300000300000081000000ffffff7f6a9f00000900000003000000020000000180000001000000ffffff7f81f1ffff03000000060000000700000002000000ff0100000700000007000000070000000200000027000000060000000700000008000000001000000100000009000000ff0f0000000000000300000000000000e1020000dad8000004000000ff0000005fdf08760000000008000000ffff00003f0000000500000010000000060000000700000002000000160000000200000002000000fbffffff01000000080000002000000000000000050000001f0000000200000007000000010000003c00000000030000364500000000000005000000160d000022b1ef2402000000090000001f000000000001002b00000000000000ff0100000010000006000000050000000000807307000000000b000001040000060000000600000008000000040000000200000005000000000001003f0000001f000000050000000700000000020000"]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r10, 0xc0845658, &(0x7f0000000a40)={0x0, @reserved}) sendfile(r2, r4, 0x0, 0x102000002) 03:42:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:56 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2675.734832] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2675.742773] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2675.749560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 03:42:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:42:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[]}}, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000580)={0x0, {0x8, 0x20, 0x3f, 0x75f}}) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$uinput_user_dev(r6, &(0x7f0000000100)={'syz0\x00', {0x6, 0x9, 0x7ff, 0x3}, 0x36, [0x4, 0x1, 0x5, 0x5, 0x80000001, 0x7d9, 0x400000, 0x6, 0x3, 0x0, 0x9, 0xb0, 0xd7, 0x0, 0x7ff, 0x2, 0x401, 0x3, 0x33e, 0x2394, 0x4, 0x2, 0x6, 0x5, 0x6, 0x7fffffff, 0x9, 0x4, 0x4f9, 0x56, 0x7fff, 0x77, 0x1f, 0x0, 0x1, 0x4, 0x1e7, 0x1000, 0x3f, 0x1, 0x1, 0x8, 0x2, 0xffffffff, 0x7, 0xffffffc0, 0x6, 0x2d2, 0x7fff, 0x20f1e3e3, 0x4, 0x2c, 0x7, 0x3, 0xff, 0x5, 0x40, 0x1, 0x6d, 0xfffff15a, 0x7, 0x81, 0x6, 0x8001], [0x3, 0x2, 0xfffffff9, 0x81, 0x3, 0xfffffffe, 0x9, 0x1, 0x10000, 0x81, 0x0, 0x1, 0x2, 0x10001, 0x800, 0x5, 0x8, 0x6, 0x6, 0x9, 0x8, 0x9, 0x7f, 0x9, 0x9, 0x6, 0x4, 0x8, 0x1, 0x6, 0x1, 0x5, 0x0, 0x0, 0x2, 0x10001, 0xff, 0xfffffffb, 0x8095, 0x7, 0x3, 0x5b8b, 0x0, 0x1ff, 0x3, 0x0, 0xff, 0xfffffdf7, 0xaa3, 0x6, 0x5, 0x76, 0x800, 0x8, 0xffff, 0xfff00000, 0x8, 0x1000, 0x1, 0x4, 0xe29d, 0x3ff, 0x3, 0x3], [0x1ff, 0x6, 0xffff, 0x1, 0x5, 0x3, 0xfff, 0x0, 0x81, 0x9, 0x4, 0x3, 0x1, 0x5, 0x7f, 0xffffffe0, 0x0, 0x0, 0x3f, 0x401, 0x7890, 0x1, 0x64b, 0x5, 0x2, 0x2, 0xffffffff, 0x1, 0x200, 0xfff, 0x7, 0x1, 0x7, 0x88, 0x0, 0x100, 0x4, 0x1, 0x5, 0xffffffff, 0x75, 0x7, 0x6, 0x6, 0x6, 0xfffffff9, 0x94, 0x7, 0x2, 0x9, 0x101, 0x80000001, 0x3, 0x80000001, 0x7fff, 0x2, 0x6, 0xc0000000, 0x3, 0x1, 0x8, 0x7, 0x4a5, 0xdf], [0x4, 0x6, 0x4f, 0x3, 0x5, 0x1800, 0x6, 0x879, 0x9, 0x2, 0x7, 0x5, 0x7, 0x6831b7ab, 0x4, 0x9, 0xb1, 0x3, 0x2, 0x4, 0x30c, 0x0, 0x20, 0x7, 0x8, 0x17, 0xeccc, 0x1, 0x401, 0x3ff, 0x7, 0x1, 0x0, 0xffffffff, 0x5, 0x7ff, 0x1, 0x8, 0x26, 0x289, 0x3, 0x4ad, 0x9, 0xc5, 0x81, 0x2, 0xcf5, 0xe48, 0x3, 0x0, 0x800, 0x6, 0x9a, 0x6, 0xe4, 0x1000, 0x81, 0x7, 0x6, 0x1, 0x480, 0x3, 0x4, 0x200]}, 0x45c) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bind$llc(r9, &(0x7f00000005c0)={0x1a, 0x325, 0xff, 0x7f, 0x6, 0x3d, @remote}, 0x10) r10 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x8, 0x6000) ioctl$CAPI_GET_PROFILE(r10, 0xc0404309, &(0x7f0000000040)=0x8) setsockopt$bt_hci_HCI_DATA_DIR(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)=0x5, 0x4) r11 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) dup2(r12, r11) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r12, 0xc08c5334, &(0x7f0000000600)={0xc74, 0xffffffff, 0x0, 'queue0\x00'}) 03:42:57 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000200)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = dup2(r2, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r9, @in6={{0xa, 0x4e20, 0x0, @empty, 0x26a800}}, 0x380c, 0x5f06}, 0x90) r10 = syz_open_procfs(0x0, &(0x7f0000000100)='status\x00') r11 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r12 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r13 = dup2(r12, r11) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x42, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0x0, r13, 0x0) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r14, 0x89e0, &(0x7f00000005c0)) r15 = socket$kcm(0x2, 0x3, 0x2) r16 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r17 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r18 = dup2(r17, r16) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r18, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$MISDN_TIME_STAMP(r18, 0x0, 0x1, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f00000005c0)) bind(r14, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, r15, {0x2, 0x4e22, @multicast2}, 0x1, 0x3, 0x1, 0x3}}, 0x80) syz_open_dev$radio(0x0, 0x2, 0x2) preadv(r10, &(0x7f00000017c0), 0x1a8, 0x0) 03:42:58 executing program 1: preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x331, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020381090a00000000000000000000000300060000000000020030227f000001000000000000000002000100000000000000000200000000030005000000000002000000ac1414150000000000000000"], 0x50}}, 0x0) 03:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:58 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x400000, 0x0) 03:42:58 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400000020000100200000400000010000000000000800003ac7e934b312f383c58d44534522e72910c32c73d1ce431cbf7f16222873c99efa93b197312869e586067fd6a6db8b04fd70b4b4c1d0030cfc"], 0x1}}, 0x0) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f00000000c0)={@hyper}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@ipv6_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) 03:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:42:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2b8481, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000000c0)=0x8650, 0x4) r3 = fcntl$dupfd(r1, 0x0, r0) r4 = getpid() tkill(r4, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r4}, &(0x7f0000000040)) syz_open_procfs$namespace(r4, &(0x7f0000000100)='ns/mnt\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000140)={'yam0\x00', 0xff}) r5 = syz_open_procfs(0x0, &(0x7f0000000d00)='net/igmp\x00') r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSW(r6, 0x5403, &(0x7f0000000040)={0xfffffffe, 0x561}) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) r7 = syz_open_pts(r6, 0x4000000000000002) sendfile(r7, r5, 0x0, 0x6f0a77bd) 03:42:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffffff80000000, 0xe0000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000000c0)) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r5}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x43b, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8}]]}}}]}, 0x38}}, 0x0) 03:42:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2677.642339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0xfffffffffffffffd]}) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000005c0)) r5 = dup2(r2, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_AGP_ALLOC(r5, 0xc0206434, &(0x7f0000000000)={0x3, 0x0, 0x2, 0x6}) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) r10 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x7ea95bdb033333cf, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r10, 0xc0206434, &(0x7f0000000140)={0x1f, r6}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{}, {0x0, 0x0, 0x0, 0x5, 0x64a}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 2677.710427] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:42:58 executing program 2: openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18, 0xfffffffffffffffe, 0x8, {0xfffffffffffdffff}}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r4, &(0x7f0000000000), 0x400000000000526, 0x0) recvmmsg(r4, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) ioctl$BLKPG(r0, 0x800c0910, 0x0) [ 2677.842766] *** Guest State *** [ 2677.849495] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 2677.862346] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 03:42:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012ee6076e765404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) r4 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f00000005c0)) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) ioctl$VIDIOC_QUERYMENU(r7, 0xc02c5625, &(0x7f0000000000)={0x4f7b, 0x5, @name="515379b40469c53df1a094f9e64f97a9b906845025468c99a0a6dfb336244d7b"}) r10 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r10, 0x89e0, &(0x7f00000005c0)) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f00000005c0)) r12 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r12, 0x89e0, &(0x7f00000005c0)) r13 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r14 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r15 = dup2(r14, r13) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r15, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendmsg$nl_route_sched(r15, &(0x7f0000000280)={0x0, 0x1f1, &(0x7f00000002c0)={&(0x7f0000000d80)=ANY=[@ANYRES64=r11, @ANYPTR=&(0x7f00000001c0)=ANY=[], @ANYRES64=r0], 0x3}}, 0x0) [ 2677.954910] CR3 = 0x00000000fffbc000 [ 2677.969891] RSP = 0x00000000000000f3 RIP = 0x0000000000000085 [ 2677.985869] RFLAGS=0x00010006 DR7 = 0x0000000000000400 03:42:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 2678.008156] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 2678.037918] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:42:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x410402, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e85411, &(0x7f0000000500)=""/110) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000ffff08000000180004001400040062726f6164636173742d6c696e6b20007f0123938378d3b6c8245d67c4bfb3e4405fecb591660fe7c96cc7d1"], 0x2c}}, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r6) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000280)={r7, 0x88, 0x2f}, &(0x7f0000000340)=ANY=[@ANYBLOB="656e633d6f61657020686173683d6d69636861656c5f8369632d67656e6572696300"/78], &(0x7f0000000400)="2d45484cfac5da6c51bc8968d70f39283555722510a367921974a9f9ce5d9a979e3ffc681f70191cbbb64655261ca3c175e90cd34eb6382688258d654d7c7eb9155c1f411f2f8e7a3240c693b0e5534984ef6650046adacb93e9841a488eca16cffb85aadcec7235519cd78492a52cc5c66833e54b3a842561e879807efbc6798e48f9df42fc0582", &(0x7f00000002c0)="37e2e45006332c04e79977d269a383c22168131d25276b9d536ad7b98440229c6cbb8450d09ba78a0d049eff608dbc") sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r5, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x10000000}, 0x11) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r8 = open(&(0x7f0000000000)='./file0\x00', 0x200082, 0x8) ioctl$BLKBSZSET(r8, 0x40081271, &(0x7f0000000040)=0x6635) [ 2678.061989] DS: sel=0x0000, attr=0x00005, limit=0x00000000, base=0x0000000000000000 [ 2678.089316] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 2678.107075] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 2678.119769] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 2678.138089] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 03:42:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100001c9, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x4, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet6_udp_int(r3, 0x11, 0x66, &(0x7f0000000040), &(0x7f0000000080)=0x4) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 2678.162835] GDTR: limit=0x00000000, base=0x0000000000000000 [ 2678.174371] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 2678.188512] IDTR: limit=0x00000000, base=0x0000000000000000 03:42:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, 0x0, 0x0) [ 2678.222810] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 2678.241232] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 2678.257577] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 2678.318686] Interruptibility = 00000000 ActivityState = 00000000 03:42:59 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00d\x88\xd2\xa0U\xdb\x1e\x00\x00\x00\x00\x00\x00\x00\x06\xed;\xfb^F\v\xa5\xc5\xd9\xb6>\x1dN') sendfile(0xffffffffffffffff, r4, 0x0, 0x320f) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f00000005c0)) signalfd4(r11, &(0x7f0000000100)={0x2}, 0x8, 0x0) syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x0, 0x73cc3a60292d1673) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000280)={0x2, 0xf13b, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$BLKBSZSET(r14, 0x40081271, &(0x7f00000000c0)=0xcfa) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x30005, 0x0) 03:42:59 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in=@initdev}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000240)=0xe8) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x5}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r7, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getnetconf={0x2c, 0x52, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x8}]}, 0x2c}}, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) setsockopt(0xffffffffffffffff, 0x100000114, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f00000003c0)={'lapb0\x00', {0x2, 0x4e24, @rand_addr=0x2a}}) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1) ioctl$TCGETS(r8, 0x5401, &(0x7f00000000c0)) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000180)) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup(0xffffffffffffffff) [ 2678.375998] *** Host State *** [ 2678.393977] RIP = 0xffffffff81175440 RSP = 0xffff888056337998 03:42:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x0) [ 2678.431728] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 2678.466343] FSBase=00007fe91cc37700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 2678.480133] net_ratelimit: 18 callbacks suppressed [ 2678.480138] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.490182] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.508052] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 03:42:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2678.532583] CR0=0000000080050033 CR3=0000000055317000 CR4=00000000001426f0 [ 2678.579085] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff862018e0 [ 2678.628298] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 2678.658771] *** Control State *** [ 2678.668773] PinBased=0000003f CPUBased=b699edfa SecondaryExec=000000e2 [ 2678.689417] EntryControls=0000d1ff ExitControls=002fefff [ 2678.689629] bridge0: port 2(bridge_slave_1) entered disabled state [ 2678.697663] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 2678.701613] bridge0: port 1(bridge_slave_0) entered disabled state [ 2678.713997] VMEntry: intr_info=8000030d errcode=00000000 ilen=00000000 [ 2678.725936] VMExit: intr_info=00000000 errcode=00000000 ilen=00000001 [ 2678.733332] reason=80000021 qualification=0000000000000000 [ 2678.740502] IDTVectoring: info=00000000 errcode=00000000 [ 2678.746396] TSC Offset = 0xfffffa62b2a99d29 [ 2678.751459] EPT pointer = 0x0000000011f2e01e [ 2678.756114] Virtual processor ID = 0x0001 [ 2678.816961] batman_adv: batadv0: Interface deactivated: veth3 [ 2678.880190] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.885295] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.890403] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.895452] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.900549] protocol 88fb is buggy, dev hsr_slave_0 [ 2678.905586] protocol 88fb is buggy, dev hsr_slave_1 [ 2678.930311] batman_adv: batadv0: Interface deactivated: veth13 [ 2678.946933] batman_adv: batadv0: Interface deactivated: veth15 [ 2678.974773] batman_adv: batadv0: Interface deactivated: veth17 [ 2678.985494] batman_adv: batadv0: Interface deactivated: veth19 [ 2678.996595] batman_adv: batadv0: Interface deactivated: veth33 [ 2679.008776] batman_adv: batadv0: Interface deactivated: veth35 [ 2679.024504] batman_adv: batadv0: Interface deactivated: veth37 [ 2679.038382] batman_adv: batadv0: Interface deactivated: veth41 [ 2679.063390] batman_adv: batadv0: Interface deactivated: veth55 [ 2679.074033] batman_adv: batadv0: Interface deactivated: veth59 [ 2679.083991] batman_adv: batadv0: Interface deactivated: veth61 [ 2679.095390] batman_adv: batadv0: Interface deactivated: veth63 [ 2679.108077] batman_adv: batadv0: Interface deactivated: veth67 [ 2679.118850] batman_adv: batadv0: Interface deactivated: veth69 03:43:00 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r3 = dup(r2) write$P9_RSTATFS(r3, &(0x7f0000000180)={0x43, 0x9, 0x1, {0x0, 0xffff, 0x663, 0x3f, 0x0, 0x14fed346, 0x80, 0x5, 0x6}}, 0x43) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) [ 2679.129209] batman_adv: batadv0: Interface deactivated: veth71 03:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x0) 03:43:00 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet6_MRT6_DEL_MFC(r4, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e24, 0x200, @rand_addr="6af3f1fb3225aab9f791ff2fde62e572", 0x1}, {0xa, 0x4e23, 0x40, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x3}, 0x0, [0x1ff, 0x4, 0x1, 0x10001, 0xdd6, 0x3, 0x80000001, 0xffff]}, 0x5c) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000340)={0x90a, 0x2, 0x3f, 'queue1\x00', 0x9}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r8, 0x800443d2, &(0x7f0000000180)={0x4, &(0x7f00000001c0)=[{}, {}, {}, {}]}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r9, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=@v1={0x2, "b2978b65eaad59f400af9f437b09e8"}, 0x10, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = syz_open_dev$binderN(&(0x7f0000000080)='/de\xad/b\xfa\xc2\xf9\x87r#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f0000000140)={0x460, 0x0, &(0x7f0000000100)=[@dead_binder_done, @increfs, @exit_looper], 0x0, 0x0, 0x0}) 03:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[], 0x0) 03:43:00 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000340)={0x9, 0x8d}, 0x0) r0 = getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000200)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffe}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) r1 = socket$inet6(0xa, 0x0, 0xf8) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="5f8ea65f37cee7f954fd61c806e9a6d8679555976385560a0d1c8c18b5f62712d1ab248746d4d800899a32d93f6fab515d7ff5e7b7c971b844fd682efc9ad84a4ae55496f8743938797a4cc3355374c1fd42883d390e586c06952d2140c739d36ebbb2916a3ef1c44fbbffa2d3efa762a034c35ab0631b513b3e07a925af9222e2ef2602fbaba3c6b78ea39f366131b115a21de7d07fe513529eaaf5add6", @ANYRESHEX, @ANYBLOB="2c726f6f746d6f64653d30808df1794b6f9e776185043f303030303030303030303030303030303034303030302c75", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x7, 0x9a, 0xd94}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) epoll_create1(0x0) socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000140), 0x0, 0x22240) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) 03:43:00 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) connect$l2tp(r1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) r2 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r3 = dup(r2) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000000)={0x5, @broadcast}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') pipe(0x0) setsockopt$packet_drop_memb(r4, 0x107, 0x2, &(0x7f0000000040)={0x0, 0x1, 0x6, @dev={[], 0xe}}, 0x10) socket$inet6_sctp(0xa, 0x4, 0x84) sendfile(r0, r4, 0x0, 0x80000005) 03:43:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) [ 2679.760150] protocol 88fb is buggy, dev hsr_slave_0 [ 2679.765498] protocol 88fb is buggy, dev hsr_slave_1 [ 2679.789229] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket pig=19602 comm=syz-executor.2 03:43:00 executing program 1: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x401100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000580)={0xffffffffffffffff}, 0x2, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000600)={0xf, 0x8, 0xfa00, {r2, 0x7}}, 0x10) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r0) r5 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x0, 0x2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0x40042409, 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000080)={0x9, 0x6, 0x3, 0x100, 'syz1\x00', 0x4}) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PPPIOCSMRU1(r9, 0x40047452, &(0x7f00000000c0)=0x5) sendmsg$nl_generic(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x1000000, &(0x7f0000000440)={'trans=tcp,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@noextend='noextend'}, {@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r10}}, {@nodevmap='nodevmap'}, {@cache_fscache='cache=fscache'}, {@access_client='access=client'}, {@cache_fscache='cache=fscache'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}, {@audit='audit'}, {@fowner_gt={'fowner>', r12}}, {@fscontext={'fscontext', 0x3d, 'system_u'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@hash='hash'}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@euid_lt={'euid<', r14}}, {@obj_type={'obj_type', 0x3d, 'md5sumself)[!'}}]}}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000000)=0xad, 0x4) [ 2679.907443] audit: type=1804 audit(2000000580.840:2629): pid=19610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/39/bus" dev="sda1" ino=18393 res=1 03:43:00 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 03:43:01 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) r3 = socket$can_bcm(0x1d, 0x2, 0x2) preadv(r3, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/59, 0x3b}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f0000000180)=""/164, 0xa4}, {&(0x7f0000000240)=""/53, 0x35}, {&(0x7f0000000280)=""/249, 0xf9}, {&(0x7f0000000380)=""/80, 0x50}], 0x6, 0x9) r4 = accept(r0, 0x0, &(0x7f0000000480)) r5 = syz_open_dev$cec(&(0x7f0000001580)='/dev/cec#\x00', 0x2, 0x2) r6 = socket$caif_seqpacket(0x25, 0x5, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000015c0)={0x0}, &(0x7f0000001600)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = gettid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001780)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001880)=0xe8) lstat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000001a40)='./file0\x00', &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x6, &(0x7f0000001b00)=[0xffffffffffffffff, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xffffffffffffffff]) r17 = fcntl$getown(r3, 0x9) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000001b40)={{{@in, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000001c40)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80)={0x0, 0x0, 0x0}, &(0x7f0000001cc0)=0xc) r20 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000001d00)='/dev/sequencer2\x00', 0x20000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0}, &(0x7f0000001d80)=0xc) getresgid(&(0x7f0000001dc0)=0x0, &(0x7f0000001e00), &(0x7f0000001e40)) sendmsg$unix(r4, &(0x7f0000001f80)={&(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000540)="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", 0x1000}], 0x1, &(0x7f0000001e80)=[@rights={{0x1c, 0x1, 0x1, [r5, r6, r0]}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r11, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r12, r13}}}, @cred={{0x1c, 0x1, 0x2, {r14, r15, r16}}}, @cred={{0x1c, 0x1, 0x2, {r17, r18, r19}}}, @rights={{0x14, 0x1, 0x1, [r20]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r21, r22}}}], 0xf8}, 0x80) mq_getsetattr(r2, &(0x7f0000001fc0)={0x40100000, 0x1, 0x401, 0x2, 0x3, 0xffffffffffffffff, 0xca9c, 0x7}, &(0x7f0000002000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000002040)='NET_DM\x00') r23 = syz_open_dev$vcsa(&(0x7f0000002080)='/dev/vcsa#\x00', 0x7fff, 0x10000) ioctl$USBDEVFS_SUBMITURB(r23, 0x8038550a, &(0x7f00000022c0)=@urb_type_bulk={0x3, {0xb, 0x1}, 0xfffffffd, 0x124, &(0x7f00000020c0)="126c21184eaf08dd6b43332b7e734af245a01db745d76b005ff50fee120af56187733c70a58b7cc8813081998dd55e369c518bc2f728656b5181dbdbb894c737d2cbd002e36dc9bc2b5edd65e4118480029c20f345149ca8aa2bb923ffde5ee8ed9c222bcc1862fb5f19626c87563dfd84d0d748689b5c5ba360dc8beee4f0bd274766f71b7d35d863a358440cb80bee0a462769f5e7a5a98efb615fdd182482fbd798a13fae05ed7c9dbb3ff0141e2bd8012637e214cf222d53f2ff7fa8b4e6e83e823a032331e65f4013e30fc2b1f95bb05cb02c89f291a593088fa9354bf65322f4b835056ccdd29e44bb12f68a1c24", 0xf1, 0x7, 0x10000, 0x20, 0x200, 0x3, &(0x7f00000021c0)="5aa716f670688beaf4b23ea6a5945eae6c648093d9c41708bc09f56bb4be20fc00248c28424d0c5ba3bcb1e902004c7e728c0299557113888edf0151f16237c32807b3ab68b04a2548daabf2579ab3fd3c4827461fd2b893dc6b8c4ba8ba947b26d27ae103a67055ff2e93af41a75340347b9248f65ad19f2a4c48ff9a8bbf2f428b1b002349de4e903af8a865747162a2e9316bca1e400fe375f7af9e93353d4e8f3480cc0ecbede862057eb043545c80daa53f6aec404b69e4e6c85fcc76ab444775e84588a229361e36cc15dc7c9d0e3846d5b542ffd106eb42794eadddeba4e1bad09a3f3d9787311e8acaa68096cc3060693575e8b9"}) r24 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002300)='/dev/autofs\x00', 0x450000, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r24, &(0x7f00000024c0)={0xc, 0x8, 0xfa00, {&(0x7f0000002340)}}, 0x10) 03:43:01 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000040)='./bus\x00') write(0xffffffffffffffff, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180d) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x180042, 0x0) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r4, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc08000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)={0x9c, r5, 0x8, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe85d}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4}, 0x80) 03:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0) 03:43:01 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0x5}, &(0x7f0000000080), &(0x7f0000000140), 0x8) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) r10 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x1) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f00000001c0)={0x73, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x1, 'wrr\x00', 0xc, 0x5, 0x18}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) read$FUSE(r9, &(0x7f0000002880), 0xfffffffffffffd73) ioctl$VIDIOC_S_AUDOUT(r6, 0x40345632, &(0x7f0000000200)={0x2, "67c665700592ad288ebf804150fdc9bd6e721f2117567fb948902f57992e55b0", 0x1, 0x1}) 03:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b000000000144100511660117"], 0x1c) 03:43:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup(0xffffffffffffffff) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x7fffffa7) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) fcntl$getown(r3, 0x9) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r4, r1, 0x0, 0xffffffff) 03:43:01 executing program 0: getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003680)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000440)=""/87, 0x57}, {&(0x7f0000001580)=""/70, 0x46}, {&(0x7f0000000100)=""/50, 0x32}], 0x4, &(0x7f0000001600)=""/126, 0x7e}}, {{&(0x7f0000001700)=@xdp, 0x80, &(0x7f0000000500)=[{&(0x7f0000001780)=""/177, 0xb1}], 0x1, &(0x7f0000001840)=""/59, 0x3b}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000001940)=""/138, 0x8a}, {&(0x7f0000001ac0)=""/71, 0x47}, {&(0x7f0000001b40)=""/186, 0xba}, {&(0x7f0000003900)=""/206, 0xce}, {0x0}, {&(0x7f0000001d40)=""/134, 0x86}, {&(0x7f0000001e00)=""/133, 0x85}, {&(0x7f0000001ec0)=""/81, 0x51}], 0x9, &(0x7f0000002000)=""/58, 0x3a}, 0x3}, {{&(0x7f0000002040)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003800)=""/228, 0xe4}, {0x0}, {&(0x7f0000003280)=""/156, 0x9c}, {0x0}], 0x4}, 0xcec}, {{&(0x7f00000034c0), 0x80, &(0x7f0000003600)=[{&(0x7f0000003540)=""/72, 0x48}, {&(0x7f00000035c0)=""/9, 0x9}], 0x2, &(0x7f0000003640)=""/34, 0x22}, 0x3}], 0x5, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000001880)="d5d19863445272038b753eb22911b02d6ebeb21d9760707c28b26fc95c868244219bf4e98bbd24191178aede39192c718437aca89527626b6d384e6d2f2d1269d96a17875a44b5f19eed7aaf47e8199748f63efea4b86c5692ca7b26489ae993adb75513bf82c4042b5c2ee54c37860a7e448aa84ad5f25e208787f4cd2154129b9db17180323ebb9109d207f8a5f6be58ad65bac28d275ade184a83df37bdfb3c29f9e76d894f71f1", 0xa9}], 0x1, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet_udp(0x2, 0x2, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x840000000002, 0x3, 0x200000000000ff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x80000, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f00000000c0)=""/27) creat(0x0, 0x0) io_setup(0x8, &(0x7f00000004c0)) io_submit(0x0, 0x0, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000002c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip_tables_targets\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000a80)={r7, 0xeaf}, 0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r7, 0x0, 0x7, 0x8, 0x5, 0x9}, &(0x7f0000000240)=0x14) ptrace(0x10, 0x0) ptrace$pokeuser(0x6, r3, 0x388, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, &(0x7f0000000000)) tkill(0x0, 0x0) 03:43:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f00000003c0)="260f01c542d9e1c744240000000000c74424021cb24d8ec7442406000000000f011c2465e400c74424007a0b3995c744240200000000c7442406000000000f011c24643ed8e7b9f90a0000b818000000ba000000000f30470fc73c2f0f320f01746bb0"}], 0x175, 0x2, 0x0, 0xfffffe16) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000000c0)=0x5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0xa}}, 0x0, 0x5, 0xffffffffffffffff, 0x0) restart_syscall() ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b000000000144100511660117"], 0x1c) [ 2680.918645] audit: type=1800 audit(2000000581.840:2630): pid=19674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=18518 res=0 [ 2681.169317] audit: type=1804 audit(2000000581.880:2631): pid=19674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3792/file0" dev="sda1" ino=18518 res=1 03:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b000000000144100511660117"], 0x1c) [ 2681.282250] audit: type=1804 audit(2000000581.990:2632): pid=19687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3792/file0" dev="sda1" ino=18518 res=1 03:43:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(r0, &(0x7f0000000140)='net/l2cap\x00') recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) read(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000000c0)={0x67446698, 0x0, 0x3, 0x4, 0x2, "ab83868479e42128db88a149ebb1b3ae6cacaf3c08bc2521c69abd71891df99ddec89119641ea844121595c4d77e12116f41929133bdc7a2"}, 0x48) connect$inet6(r4, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) 03:43:02 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x7, 0x7, 0x4000000, {0x77359400}, 0x2, 0x400}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 03:43:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b0000"], 0x2a) 03:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2681.855639] audit: type=1804 audit(2000000582.790:2633): pid=19687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3792/file0" dev="sda1" ino=18518 res=1 03:43:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$packet(0x11, 0x3, 0x300) r2 = fanotify_init(0x6d, 0x1000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r3 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r3, &(0x7f0000000100)=[{{&(0x7f0000000040)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@nfc={0x27, 0x4}, 0x80, 0x0}}], 0x4ad, 0x0) [ 2682.014197] audit: type=1804 audit(2000000582.850:2634): pid=19687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3792/file0" dev="sda1" ino=18518 res=1 03:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b0000"], 0x2a) 03:43:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x401) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PPPIOCGDEBUG(r12, 0x80047441, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@remote, 0x0, r7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) [ 2682.186347] audit: type=1804 audit(2000000582.850:2635): pid=19687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir011451237/syzkaller.OoeX1j/3792/file0" dev="sda1" ino=18518 res=1 [ 2682.308408] device batadv0 entered promiscuous mode [ 2682.331061] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b0000"], 0x2a) [ 2682.423578] device batadv0 left promiscuous mode 03:43:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)="24000000280007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1d0009b3ebea8653b1cc76aa975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) 03:43:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SIOCX25GDTEFACILITIES(r3, 0x89ea, &(0x7f0000000080)) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, [@IFLA_LINKINFO={0x20, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, [@vti_common_policy=[@IFLA_VTI_OKEY={0x8}, @IFLA_VTI_FWMARK={0x8}]]}}}]}, 0x40}}, 0x0) 03:43:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x401) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PPPIOCGDEBUG(r12, 0x80047441, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={@remote, 0x0, r7}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'batadv0\x00\x06\bz\x00\x00\x00\xfd\x00', 0xf7fffffffffffffd}) 03:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b000008000000000000"], 0x31) [ 2682.603804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:03 executing program 1: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/create\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200, 0x0) write$selinux_create(r0, &(0x7f0000000240)=@access={'system_u:object_r:systemd_logind_var_run_t:s0', 0x20, 'system_u:system_r:kernel_t:s0'}, 0x61) [ 2682.660654] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 03:43:03 executing program 2: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sched_rr_get_interval(0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(r2, 0x89a2, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) [ 2682.764880] device batadv0 entered promiscuous mode [ 2682.778777] 8021q: adding VLAN 0 to HW filter on device batadv0 03:43:03 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b000008000000000000"], 0x31) 03:43:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:03 executing program 0: syz_mount_image$gfs2(&(0x7f00000002c0)='gfs2\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@discard='discard'}, {@data_ordered='data=ordered'}]}) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x1d1b) 03:43:03 executing program 1: prctl$PR_GET_FP_MODE(0x2e) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x8) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000380)="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", 0x1000, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) keyctl$negate(0xd, r0, 0x0, r1) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="dc25020000003c6f361d00"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 03:43:04 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='norecovery,errors=withdraw,norgrplvb']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000400)=r3) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x4}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000400)=r6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000640)={0x0, 0x80000, r1}) syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x80000) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r9 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000000400)=r9) r10 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi={0x0, 0x0, 0x3, 0x32344d59, [0x4]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b000008000000000000"], 0x31) [ 2683.172961] ceph: device name is missing path (no : separator in Ü%) [ 2683.203500] gfs2: not a GFS2 filesystem [ 2683.279580] gfs2: not a GFS2 filesystem 03:43:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/53], 0x35) 03:43:04 executing program 0: sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x800000000e005, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x5}], 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x10000000000000}, r0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000015c0)={'TPROXY\x00'}, &(0x7f0000001600)=0x1e) waitid(0x3, r0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000440)=@ll, &(0x7f00000004c0)=0x80) setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000500)=0xd63, 0x4) r4 = fcntl$getown(r1, 0x9) fcntl$lock(r1, 0x0, &(0x7f0000001700)={0x2, 0x0, 0x80000000, 0xfffffffffffffff9, r4}) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000005c0)) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000016c0)={r8, r2, 0x16, 0x6}, 0x10) write$selinux_access(r8, &(0x7f0000001640)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6e6577726f6c655f657865635f742f3b30202f7362696e68637f69656e7420303030303030303030300100008030303030303700"], 0x48) sendmsg$inet(r5, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000001880)=[{&(0x7f0000000240)="3a55e529d6233893791f580b56dd81206bf898e41fff48dc8acd5c71b6a2be034825eb63cd12ef8c9f82a3329355e09811a96af2856a73692728365b3669f7fa3b8f5ce333e98164f28f52ed186a083bbd903d7886740c3a36d564048a958f91f985f52732496163e8a815db10d40d75deffab39ff5038e83e00f17d843ac9cfeae2399f5d718d1c32e5f0ce8c2e44cab6a1707bb3be", 0x96}, {&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000180)="a1c8f9e66ff8648ca34f4552511b903bb6f7b26abc01844a117014bf69475effc0fb2abb2877228e51c014b8185c58931b2925076385ce3ad7e396d6a371084e602ec60ae4d2ce507d8bd0734c406af293370a8ee1", 0x55}, {&(0x7f0000000300)="4d142bd45c2a4db61fd4059a7867ac4eea0b4ff665cc93df45eda6a4619d4c691393c8fa92162275aed89bf3b7df02eed00e8b7825732ffc71796bea7fb28283bb31482cc60af9a96f94d5036d3b41776c04033d78198f216fffa5c048fdc9c62d91b1dc8c1945da5a33b9c678a79248937292f815e58bdd60894f1ec8fdfcc2a2a1b0f1c7e2c6dd8cd571bf5b89800c7f089484f67360dd6fe596d14c6e320ffec7ccbfdcc1ed0478647339baf724e1891445b9959f0eb2ba05adbeb4676f12f134c0478dc6ca73c9c82cded0", 0xcd}, {&(0x7f0000001740)="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", 0x131}, {&(0x7f00000000c0)="295f735f7b770fbc718fb3c5b2", 0xd}], 0x6}, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) [ 2683.570615] ceph: device name is missing path (no : separator in Ü%) [ 2683.656227] FAT-fs (loop0): bogus number of reserved sectors [ 2683.673653] FAT-fs (loop0): Can't find a valid FAT filesystem 03:43:04 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='norecovery,errors=withdraw,norgrplvb']) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r3 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r3, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000400)=r3) r4 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r4, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9, 0x4}, 0x10) sendmmsg(r4, &(0x7f0000001380), 0x40003ad, 0x2000000) r5 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r6 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r6, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r5, 0x800454e1, &(0x7f0000000400)=r6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r7, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r7) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000640)={0x0, 0x80000, r1}) syz_open_dev$ndb(&(0x7f00000006c0)='/dev/nbd#\x00', 0x0, 0x80000) r8 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r8, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r9 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r9, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) ioctl$TUNSETFILTEREBPF(r8, 0x800454e1, &(0x7f0000000400)=r9) r10 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r10, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi={0x0, 0x0, 0x3, 0x32344d59, [0x4]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/53], 0x35) [ 2683.809171] FAT-fs (loop0): bogus number of reserved sectors [ 2683.815319] audit: type=1804 audit(2000000584.750:2636): pid=19867 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/45/file0/file0" dev="sda1" ino=19106 res=1 [ 2683.854386] FAT-fs (loop0): Can't find a valid FAT filesystem [ 2683.920158] net_ratelimit: 18 callbacks suppressed [ 2683.920165] protocol 88fb is buggy, dev hsr_slave_0 [ 2683.930275] protocol 88fb is buggy, dev hsr_slave_1 03:43:04 executing program 1: clone(0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000180)="a0de925b34dcb7c8b7b5a53a69912fab0cb346f6699b64996c84c99223b5c19e54974eb4ec92a3009f6facd3f795dfbc8d42a45c") prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6, 0x80000000000000, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2c48502}, 0xc, &(0x7f0000000340)={&(0x7f0000000500)={0x1c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x659d2369f0013242) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x0, 0xfffffffff7fffffb, 0x4}, 0x0) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x3}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0, 0x2}, 0xd00, 0x0, 0xf56f, 0x0, 0x200, 0x0, 0x801}, 0x0, 0x0, r5, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x20800000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0xa00, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400007e, 0x0, 0x0) creat(&(0x7f00000003c0)='./file0\x00', 0x100) connect$inet(0xffffffffffffffff, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') getdents64(r6, 0x0, 0x2f0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/attr/exec\x00', 0x2, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r7, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000200)=0x8) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="28000000130001000000000000004b0000000000", @ANYRES32=0x0, @ANYBLOB="000001000000000008001e0000000000"], 0x28}}, 0x0) dup2(r8, 0xffffffffffffffff) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 03:43:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/53], 0x35) 03:43:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000180)='\xed\x00', 0x2) semop(0x0, &(0x7f0000000240), 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x102010}, 0xfffffffffffffe30, &(0x7f0000000080)={&(0x7f0000000440)=@newspdinfo={0x14, 0x24, 0x300, 0x70bd28, 0x25dfdbfd, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x2004000}, 0x20000010) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) bind$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x3c13be, 0x2) [ 2684.550760] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2684.603804] bond0: Releasing backup interface bond_slave_1 03:43:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/55], 0x37) [ 2684.653995] bond0: Enslaving bond_slave_1 as an active interface with an up link 03:43:05 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = semget$private(0x0, 0x8, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, &(0x7f0000000180)='\xed\x00', 0x2) semop(0x0, &(0x7f0000000240), 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x102010}, 0xfffffffffffffe30, &(0x7f0000000080)={&(0x7f0000000440)=@newspdinfo={0x14, 0x24, 0x300, 0x70bd28, 0x25dfdbfd, 0x20}, 0x14}, 0x1, 0x0, 0x0, 0x2004000}, 0x20000010) semctl$GETZCNT(r2, 0x1, 0xf, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000040)={0x5, 0x0, 0x1, 0x2}) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) r4 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2685.120124] protocol 88fb is buggy, dev hsr_slave_0 [ 2685.125236] protocol 88fb is buggy, dev hsr_slave_1 [ 2685.130416] protocol 88fb is buggy, dev hsr_slave_0 [ 2685.135470] protocol 88fb is buggy, dev hsr_slave_1 [ 2685.140715] protocol 88fb is buggy, dev hsr_slave_0 [ 2685.145803] protocol 88fb is buggy, dev hsr_slave_1 03:43:06 executing program 0: r0 = memfd_create(&(0x7f0000000180)=']systemtru\xe1\xd5ed:', 0xc) sendfile(r0, r0, &(0x7f0000000040)=0x2, 0x3) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r0, 0xfffff000) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0x0, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x2}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) rt_sigaction(0x0, &(0x7f0000b4a000)={0xfffffffffffffffd, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) 03:43:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000a00)=ANY=[], 0x0, 0x1800) msgrcv(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000000000000000000001bc7cc8b58277efc0000000000000000"], 0x1f, 0x5, 0x2800) msgsnd(r1, &(0x7f0000000000)={0x3, "14f45ae206e48fba2dec7000d08a5b04b16d1b4cdc9954f449ad56ebd243030668a0cc36cd75c7b9483f5c62054dbc900dfac469b05ea287e18615587fc5d95eae9b3b93231d7dbceba533a4322c223edf6b5ac47b0f8f3f2e8013fd2786ec181dcf9ec2657ac5294c7b5e41ab21a22f84b3013a97b49f4215583f6abeacf2dba19cf2848209c444beecc0bb7353045425318529c4f472852fda2e81f16436b64571205df251715a33e40e7204dedba9dd15198f28704a45a558f7246c754d1641b8dded1405b98401c1e995d5a4e5e242f07d27acb6dbdd0e4324589fb931d5d249a59580453417dfc3b3a8a81bd705"}, 0xf8, 0x800) r2 = dup2(r0, r0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x2001, 0x4, 0x0, 'queue1\x00'}) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000140)={r8, 0x10, &(0x7f0000000100)=[@in={0x2, 0x4e22, @broadcast}]}, &(0x7f0000000180)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r10, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r11, 0xae80, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x101000, 0x0) r12 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r14 = dup2(r13, r12) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r14, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r15 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r16 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r17 = dup2(r16, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r17, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x0, 0x2) r18 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r21 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PERF_EVENT_IOC_REFRESH(r23, 0x2402, 0xfffefffffffffffb) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f00000001c0)={0x5, 0xffffffff, 0x9, 0x20}) ioctl$KVM_SMI(r11, 0xaeb7) ioctl$KVM_RUN(r11, 0xae80, 0x0) 03:43:06 executing program 4 (fault-call:5 fault-nth:0): r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:06 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init1(0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r3, 0x700f) pselect6(0x40, &(0x7f0000000280)={0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x1}, &(0x7f0000000080)={0x0, r2+30000000}, 0x0) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = socket(0x10, 0x0, 0x0) r8 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000001b40)={r9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000180)={0x0, 0x499, 0x7f03, 0xfd5a, 0x4ebe, 0x8, 0x3, 0xffffffff, {r9, @in6={{0xa, 0x4e21, 0x10001, @rand_addr="1bd679fcf9faf422207e6b64e511ac91", 0x1}}, 0x5, 0x7fffffff, 0x3, 0x6}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f00000002c0)={r10, @in={{0x2, 0x4e24, @empty}}, 0x2, 0x69a, 0x1, 0x401, 0x8}, &(0x7f0000000380)=0x98) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 03:43:06 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xf17) unshare(0x40040400) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000640)={{0x3, 0x0, 0x6}, 0x6, 0x3, 'id1\x00', 'timer0\x00', 0x0, 0x10001, 0x7fff, 0x5, 0x3}) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="778741f35c6700000000918f8745d5c11fe0a8a4ec52e633dc11b51bce84705d99f76cf4e5c992445df511040b0e91cd05bc21b0770cbfd78373cf1a04d9020641a09392b5b0b076cdabce76eb97e37cb654b8734caf3cd8372c229e4f268cf85e3ed17c5bde884288876d", @ANYRES16=r2, @ANYBLOB="e54e000000000000000008000000180004001400010062726f61646342"], 0x3}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = creat(0x0, 0x0) r5 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x40d09) r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r8 = dup2(r7, r6) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r9 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r11, 0x84, 0x1a, &(0x7f00000004c0)={0x0, 0x85, "cd716d96ddc35a87120739527c730127bfbfa58378eddea6f811b3ca4876de1a052969cac22a49dfafed36072de892f0fd97be7d7d8ead5583e9cf04216bf01fec76e69dfc1d050a2844486e3489414e8e504104f59e8b67500aa62e0dc22779ca12938413fabf662c04d5c87d3d2cf8674330bd2838766007457c06452619ea7dd30f2f91"}, &(0x7f00000000c0)=0x8d) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r8, 0x84, 0x75, &(0x7f00000002c0)={r12, 0x1}, 0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) setxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@v1={0x2, "1bb49ee9d8e473e5c4a1c41d"}, 0xd, 0x1) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) accept(r0, 0x0, 0x0) [ 2685.712214] FAULT_INJECTION: forcing a failure. [ 2685.712214] name failslab, interval 1, probability 0, space 0, times 0 [ 2685.744751] CPU: 1 PID: 19983 Comm: syz-executor.4 Not tainted 4.14.152 #0 [ 2685.751807] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2685.761168] Call Trace: [ 2685.763787] dump_stack+0x138/0x197 [ 2685.767432] should_fail.cold+0x10f/0x159 [ 2685.771603] should_failslab+0xdb/0x130 [ 2685.775589] kmem_cache_alloc+0x47/0x780 [ 2685.779665] dst_alloc+0xf3/0x1a0 [ 2685.783125] ? find_exception+0x22d/0x800 [ 2685.787279] rt_dst_alloc+0x73/0x440 [ 2685.791008] ip_route_output_key_hash_rcu+0x731/0x2750 [ 2685.796295] ? check_preemption_disabled+0x3c/0x250 [ 2685.801339] ip_route_output_key_hash+0x1c0/0x2e0 [ 2685.806187] ? ip_route_output_key_hash_rcu+0x2750/0x2750 [ 2685.811900] ? raw_sendmsg+0x573/0x2450 [ 2685.815890] ip_route_output_flow+0x27/0xa0 [ 2685.820218] raw_sendmsg+0x87b/0x2450 [ 2685.824032] ? dst_output+0x140/0x140 [ 2685.827839] ? avc_has_perm_noaudit+0x420/0x420 [ 2685.832518] ? debug_smp_processor_id+0x1c/0x20 [ 2685.837197] ? save_trace+0x290/0x290 [ 2685.841009] ? sock_has_perm+0x1ed/0x280 [ 2685.845097] inet_sendmsg+0x122/0x500 [ 2685.848900] ? inet_recvmsg+0x500/0x500 [ 2685.852920] sock_sendmsg+0xce/0x110 [ 2685.856642] sock_write_iter+0x21d/0x390 [ 2685.860707] ? check_preemption_disabled+0x3c/0x250 [ 2685.865738] ? sock_sendmsg+0x110/0x110 [ 2685.869740] ? iov_iter_init+0xaf/0x1d0 [ 2685.873729] __vfs_write+0x4a7/0x6b0 [ 2685.877447] ? selinux_file_open+0x420/0x420 [ 2685.881866] ? kernel_read+0x120/0x120 [ 2685.885772] ? rw_verify_area+0xea/0x2b0 [ 2685.889843] vfs_write+0x198/0x500 [ 2685.893399] SyS_write+0xfd/0x230 [ 2685.896865] ? SyS_read+0x230/0x230 [ 2685.900498] ? do_syscall_64+0x53/0x640 [ 2685.904493] ? SyS_read+0x230/0x230 [ 2685.908132] do_syscall_64+0x1e8/0x640 [ 2685.912025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2685.916889] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2685.922089] RIP: 0033:0x45a219 [ 2685.925285] RSP: 002b:00007efe06a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2685.932998] RAX: ffffffffffffffda RBX: 00007efe06a5ec90 RCX: 000000000045a219 [ 2685.940266] RDX: 0000000000000038 RSI: 0000000020000000 RDI: 0000000000000003 [ 2685.947544] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2685.954816] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe06a5f6d4 [ 2685.962096] R13: 00000000004caae0 R14: 00000000004e2f70 R15: 0000000000000004 03:43:07 executing program 4 (fault-call:5 fault-nth:1): r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2686.069739] IPVS: ftp: loaded support on port[0] = 21 03:43:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2686.230781] FAULT_INJECTION: forcing a failure. [ 2686.230781] name failslab, interval 1, probability 0, space 0, times 0 03:43:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) munmap(&(0x7f00000c6000/0x3000)=nil, 0x3000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) time(&(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) accept4$alg(r3, 0x0, 0x0, 0x5b7d11a2ee58a4d6) r4 = gettid() syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x800, 0x244c02) tkill(r4, 0x1000000000016) syz_open_procfs(r4, &(0x7f0000000040)='io\x00') sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) [ 2686.279870] CPU: 1 PID: 20004 Comm: syz-executor.4 Not tainted 4.14.152 #0 [ 2686.286932] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2686.296298] Call Trace: [ 2686.298897] dump_stack+0x138/0x197 [ 2686.302550] should_fail.cold+0x10f/0x159 [ 2686.306715] should_failslab+0xdb/0x130 [ 2686.310704] kmem_cache_alloc_node+0x287/0x780 [ 2686.315298] ? check_preemption_disabled+0x3c/0x250 [ 2686.320324] __alloc_skb+0x9c/0x500 [ 2686.323959] ? skb_scrub_packet+0x4b0/0x4b0 [ 2686.328287] ? save_trace+0x290/0x290 [ 2686.332104] alloc_skb_with_frags+0x86/0x4b0 [ 2686.336517] ? find_held_lock+0x35/0x130 [ 2686.340588] sock_alloc_send_pskb+0x5db/0x740 [ 2686.345097] ? xfrm_policy_lookup+0x70/0x70 [ 2686.349425] ? sock_wmalloc+0xf0/0xf0 [ 2686.353256] ? raw_sendmsg+0x573/0x2450 [ 2686.357237] ? xfrm_lookup_route+0x48/0x1b0 [ 2686.361568] sock_alloc_send_skb+0x32/0x40 [ 2686.365859] raw_sendmsg+0x1086/0x2450 [ 2686.369757] ? dst_output+0x140/0x140 [ 2686.373571] ? debug_smp_processor_id+0x1c/0x20 [ 2686.378263] ? save_trace+0x290/0x290 [ 2686.382076] ? sock_has_perm+0x1ed/0x280 [ 2686.386160] inet_sendmsg+0x122/0x500 [ 2686.389961] ? inet_recvmsg+0x500/0x500 [ 2686.393942] sock_sendmsg+0xce/0x110 [ 2686.397661] sock_write_iter+0x21d/0x390 [ 2686.401724] ? check_preemption_disabled+0x3c/0x250 [ 2686.406763] ? sock_sendmsg+0x110/0x110 [ 2686.410751] ? iov_iter_init+0xaf/0x1d0 [ 2686.414747] __vfs_write+0x4a7/0x6b0 [ 2686.418464] ? selinux_file_open+0x420/0x420 [ 2686.422903] ? kernel_read+0x120/0x120 [ 2686.426809] ? rw_verify_area+0xea/0x2b0 [ 2686.430881] vfs_write+0x198/0x500 [ 2686.434424] SyS_write+0xfd/0x230 [ 2686.437881] ? SyS_read+0x230/0x230 [ 2686.441508] ? do_syscall_64+0x53/0x640 [ 2686.445486] ? SyS_read+0x230/0x230 [ 2686.449122] do_syscall_64+0x1e8/0x640 [ 2686.453967] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2686.458949] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2686.464152] RIP: 0033:0x45a219 [ 2686.467606] RSP: 002b:00007efe06a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2686.475325] RAX: ffffffffffffffda RBX: 00007efe06a5ec90 RCX: 000000000045a219 [ 2686.482617] RDX: 0000000000000038 RSI: 0000000020000000 RDI: 0000000000000003 [ 2686.489953] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2686.497226] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe06a5f6d4 [ 2686.504713] R13: 00000000004caae0 R14: 00000000004e2f70 R15: 0000000000000004 [ 2686.667487] IPVS: ftp: loaded support on port[0] = 21 03:43:07 executing program 2: setuid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, r1) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="d04e2838823321a5dd27520675f578fe76d0d0366f4a4d611683272b18c86580601fb871f32b8d08af237583b8ec1dcd1eea21420b06596ae02c5514bd2e772c42b7906bd72e19e7c59efbd2b4338bbb39", 0x51, r1) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) pivot_root(0x0, 0x0) socket(0x0, 0x0, 0x0) 03:43:07 executing program 4 (fault-call:5 fault-nth:2): r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2686.951919] FAULT_INJECTION: forcing a failure. [ 2686.951919] name failslab, interval 1, probability 0, space 0, times 0 [ 2686.981422] CPU: 1 PID: 20046 Comm: syz-executor.4 Not tainted 4.14.152 #0 [ 2686.988476] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2686.988482] Call Trace: [ 2686.988501] dump_stack+0x138/0x197 [ 2686.988521] should_fail.cold+0x10f/0x159 [ 2686.988545] should_failslab+0xdb/0x130 [ 2686.988560] kmem_cache_alloc_node_trace+0x280/0x770 [ 2686.988576] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 2686.988589] __kmalloc_node_track_caller+0x3d/0x80 [ 2686.988601] __kmalloc_reserve.isra.0+0x40/0xe0 [ 2686.988613] __alloc_skb+0xcf/0x500 [ 2686.988629] ? skb_scrub_packet+0x4b0/0x4b0 [ 2686.988639] ? save_trace+0x290/0x290 [ 2687.033217] alloc_skb_with_frags+0x86/0x4b0 [ 2687.033232] ? find_held_lock+0x35/0x130 [ 2687.033251] sock_alloc_send_pskb+0x5db/0x740 [ 2687.033264] ? xfrm_policy_lookup+0x70/0x70 [ 2687.045119] ? sock_wmalloc+0xf0/0xf0 [ 2687.045131] ? raw_sendmsg+0x573/0x2450 [ 2687.045149] ? xfrm_lookup_route+0x48/0x1b0 [ 2687.045161] sock_alloc_send_skb+0x32/0x40 [ 2687.070435] raw_sendmsg+0x1086/0x2450 [ 2687.070455] ? dst_output+0x140/0x140 [ 2687.070476] ? debug_smp_processor_id+0x1c/0x20 [ 2687.070492] ? save_trace+0x290/0x290 [ 2687.070507] ? sock_has_perm+0x1ed/0x280 [ 2687.070543] inet_sendmsg+0x122/0x500 [ 2687.079102] ? inet_recvmsg+0x500/0x500 [ 2687.079115] sock_sendmsg+0xce/0x110 [ 2687.079127] sock_write_iter+0x21d/0x390 [ 2687.079140] ? check_preemption_disabled+0x3c/0x250 [ 2687.079151] ? sock_sendmsg+0x110/0x110 [ 2687.079170] ? iov_iter_init+0xaf/0x1d0 [ 2687.099542] __vfs_write+0x4a7/0x6b0 [ 2687.099557] ? selinux_file_open+0x420/0x420 [ 2687.099569] ? kernel_read+0x120/0x120 [ 2687.099590] ? rw_verify_area+0xea/0x2b0 [ 2687.120405] vfs_write+0x198/0x500 [ 2687.120419] SyS_write+0xfd/0x230 [ 2687.120431] ? SyS_read+0x230/0x230 [ 2687.120443] ? do_syscall_64+0x53/0x640 [ 2687.120455] ? SyS_read+0x230/0x230 [ 2687.120467] do_syscall_64+0x1e8/0x640 [ 2687.120475] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2687.120492] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2687.120500] RIP: 0033:0x45a219 [ 2687.120506] RSP: 002b:00007efe06a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2687.120517] RAX: ffffffffffffffda RBX: 00007efe06a5ec90 RCX: 000000000045a219 [ 2687.120527] RDX: 0000000000000038 RSI: 0000000020000000 RDI: 0000000000000003 [ 2687.120533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2687.120538] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe06a5f6d4 [ 2687.120544] R13: 00000000004caae0 R14: 00000000004e2f70 R15: 0000000000000004 03:43:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:08 executing program 4 (fault-call:5 fault-nth:3): r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x800) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r4 = socket(0x10, 0x0, 0x0) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000001b40)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r6, 0x86d, 0x10}, &(0x7f00000000c0)=0xc) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c80, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, &(0x7f0000000100)={0xc, 0x8, 0xfa00, {&(0x7f00000004c0)}}, 0x10) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000001c0)) r8 = dup(0xffffffffffffffff) r9 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0xa040) r10 = socket(0x10, 0x803, 0x0) r11 = socket(0x2000000000000010, 0x3, 0x0) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r11, &(0x7f0000000240)={0x0, 0x7e, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r12, 0x503}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r10, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r12, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) sendmsg$IPVS_CMD_NEW_DAEMON(r9, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r12, 0x800, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x108}, 0x20020000) r13 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x800, 0x44280) write$cgroup_int(r13, &(0x7f0000000040)=0x8, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 03:43:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f0000000140)={0x7, 0xfe, 0xbf0e}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x80}, 0x0) ioctl$TCGETA(r0, 0x89f0, &(0x7f0000000040)) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r6, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40106410, &(0x7f0000000100)={0x22, &(0x7f00000000c0)="cf2b54afa9fd18fc964705b9164d10d8202266caa54cbd0fe7ae29be11244eda8ec2"}) [ 2687.426882] FAULT_INJECTION: forcing a failure. [ 2687.426882] name failslab, interval 1, probability 0, space 0, times 0 [ 2687.438617] CPU: 1 PID: 20069 Comm: syz-executor.4 Not tainted 4.14.152 #0 [ 2687.445822] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2687.455182] Call Trace: [ 2687.457778] dump_stack+0x138/0x197 [ 2687.461422] should_fail.cold+0x10f/0x159 [ 2687.465679] should_failslab+0xdb/0x130 [ 2687.469660] kmem_cache_alloc+0x47/0x780 [ 2687.473751] ? lock_acquire+0x16f/0x430 [ 2687.477731] ? check_preemption_disabled+0x3c/0x250 [ 2687.482755] skb_clone+0x129/0x320 [ 2687.486302] dev_queue_xmit_nit+0x2d8/0x940 [ 2687.490638] dev_hard_start_xmit+0xa7/0x8b0 [ 2687.495028] __dev_queue_xmit+0x1d95/0x25e0 [ 2687.499353] ? trace_hardirqs_on+0x10/0x10 [ 2687.503590] ? trace_hardirqs_on+0xd/0x10 [ 2687.507746] ? netdev_pick_tx+0x300/0x300 [ 2687.511896] ? __lock_acquire+0x5f7/0x4620 [ 2687.517331] ? netlbl_enabled+0x9/0x60 [ 2687.521224] ? selinux_peerlbl_enabled+0xa2/0xd0 [ 2687.526139] ? selinux_ip_postroute+0x45b/0xa30 [ 2687.530831] ? check_preemption_disabled+0x3c/0x250 [ 2687.536031] ? check_preemption_disabled+0x3c/0x250 [ 2687.541058] dev_queue_xmit+0x18/0x20 [ 2687.544872] ? dev_queue_xmit+0x18/0x20 [ 2687.548851] neigh_direct_output+0x16/0x20 [ 2687.553089] ip_finish_output2+0x766/0x14a0 [ 2687.557416] ? ip_output+0x3a4/0x590 [ 2687.561133] ? find_held_lock+0x35/0x130 [ 2687.565195] ? ip_copy_metadata+0x9b0/0x9b0 [ 2687.569527] ip_finish_output+0x56d/0xc60 [ 2687.573686] ? ip_finish_output+0x56d/0xc60 [ 2687.578014] ip_output+0x1e6/0x590 [ 2687.581558] ? ip_mc_output+0xd40/0xd40 [ 2687.585538] ? ip_fragment.constprop.0+0x200/0x200 [ 2687.590472] raw_sendmsg+0x17e6/0x2450 [ 2687.594371] ? dst_output+0x140/0x140 [ 2687.598187] ? debug_smp_processor_id+0x1c/0x20 [ 2687.602951] ? save_trace+0x290/0x290 [ 2687.606770] ? compat_raw_getsockopt+0xd0/0xd0 [ 2687.611353] ? sock_has_perm+0x1ed/0x280 [ 2687.615446] inet_sendmsg+0x122/0x500 [ 2687.619253] ? inet_recvmsg+0x500/0x500 [ 2687.623233] sock_sendmsg+0xce/0x110 [ 2687.626950] sock_write_iter+0x21d/0x390 [ 2687.631191] ? check_preemption_disabled+0x3c/0x250 [ 2687.636299] ? sock_sendmsg+0x110/0x110 [ 2687.640293] ? iov_iter_init+0xaf/0x1d0 [ 2687.644306] __vfs_write+0x4a7/0x6b0 [ 2687.648030] ? selinux_file_open+0x420/0x420 [ 2687.652464] ? kernel_read+0x120/0x120 [ 2687.656368] ? rw_verify_area+0xea/0x2b0 [ 2687.660441] vfs_write+0x198/0x500 [ 2687.663987] SyS_write+0xfd/0x230 [ 2687.667467] ? SyS_read+0x230/0x230 [ 2687.671092] ? do_syscall_64+0x53/0x640 [ 2687.675232] ? SyS_read+0x230/0x230 [ 2687.678896] do_syscall_64+0x1e8/0x640 [ 2687.682794] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2687.688280] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2687.693482] RIP: 0033:0x45a219 [ 2687.696683] RSP: 002b:00007efe06a5ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 2687.704399] RAX: ffffffffffffffda RBX: 00007efe06a5ec90 RCX: 000000000045a219 [ 2687.711674] RDX: 0000000000000038 RSI: 0000000020000000 RDI: 0000000000000003 [ 2687.718941] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 2687.727770] R10: 0000000000000000 R11: 0000000000000246 R12: 00007efe06a5f6d4 [ 2687.735035] R13: 00000000004caae0 R14: 00000000004e2f70 R15: 0000000000000004 03:43:09 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8000699030000000500150005008178a8001600400006000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1, 0x0, 0xffffff61}, 0x0) 03:43:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:09 executing program 1: r0 = gettid() setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0)=0x3, 0x4) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2321203aa4042ece7b2c2afcb52d103d31ff802e2f66696c6530205c9ae84c51e654"], 0x22) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000100)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000000)) 03:43:09 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0x9, &(0x7f00000000c0)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000340), 0x304f93b172453b, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x7}, 0x0) sync() 03:43:09 executing program 2: open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8}, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000003d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003d40)=0x14, 0x80800) sendmsg$nl_route_sched(r2, &(0x7f0000003e40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000003e00)={&(0x7f0000003d80)=@newtclass={0x6c, 0x28, 0x400, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x3, 0x9}, {0x8, 0xfff1}, {0xfff1, 0x1}}, [@tclass_kind_options=@c_netem={0xc, 0x1, 'netem\x00'}, @TCA_RATE={0x8, 0x5, {0xe9}}, @TCA_RATE={0x8, 0x5, {0x60, 0x20}}, @TCA_RATE={0x8, 0x5, {0x5, 0xe7}}, @TCA_RATE={0x8, 0x5, {0x3f, 0x2d}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}, @TCA_RATE={0x8, 0x5, {0x71, 0x6}}, @TCA_RATE={0x8, 0x5, {0x7f, 0x1}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x4004048) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x1, 0x0, 0x4, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000080)) [ 2689.290103] net_ratelimit: 14 callbacks suppressed [ 2689.290109] protocol 88fb is buggy, dev hsr_slave_0 [ 2689.300998] protocol 88fb is buggy, dev hsr_slave_1 [ 2689.306124] protocol 88fb is buggy, dev hsr_slave_0 [ 2689.311309] protocol 88fb is buggy, dev hsr_slave_1 [ 2689.316414] protocol 88fb is buggy, dev hsr_slave_0 [ 2689.321681] protocol 88fb is buggy, dev hsr_slave_1 03:43:10 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:10 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:43:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000000, 0xa, 0xe7) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0xf, 0x80000) write$binfmt_script(r2, &(0x7f0000000240)={'#! ', './file0', [{0x20, 'vlan0\x00'}, {0x20, 'ip6_vti0\x00 \x00'}, {0x20, 'nodevppp0'}], 0xa, "af80648b9a482bcf98466452201c7b4a3ae35ffc00400636bd847e11dd0297dea0f72837d94871e18898d02669ca5c4671739147c2af63cd41299362179e2d245c3b9dcb7ed9a1c02b08f6a926456107553756339d65f9ffac28647b5c359148aa1cf46477d5fe426e0f6c0e6eddfbba17fe3dcfaac4382a7dc8f933f8a8717d1acc4ab530d905c03c12ff667926f7734c2492f4355b479530e33463f4d82ea53601ed6c4482bb17cacdc8114d0e849ea41969e8e258a6c25d12ea2c96024250311c54acbb627926a05ccafbfa3d0c26ca28e67db82fcac1ba83aa9acb9c842211d8169c767f15"}, 0x10f) r3 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x40, 0x4000) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='\x00ts\x02\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x3, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0x194) r8 = getegid() r9 = socket$kcm(0x2, 0x3, 0x2) r10 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self\x00', 0x40, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) sendmsg$nl_generic(r1, &(0x7f0000000f40)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40084000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000880)={0x660, 0x32, 0x0, 0x70bd28, 0x25dfdbfb, {0x20}, [@generic="23e0e493a524df8a58a06a42022417975b6fa89354e89ef6f78795d68a173b5a815f196043af92f41427564842d11f12ee2eb095a9", @nested={0x114, 0x90, [@generic="57364fc78d4ee8c833aec013896ef00c0916633383054382390befecab85333b2c76aaaab0618976815a833f490aafe634b47a2471375a3e0989a10b796a9989eaa5ce6fdbeae999c49caea44f13d2389e3b03be9440ecc2cbed009db1d13f75acd43993c378", @generic="df52300306f386c1f95a781281e6cbcfbc8529b6", @typed={0x8, 0x84, @fd=r4}, @generic="ddd19495190eba63ab1e826cdbbf523cb20798928f22ef74d08425de9c644c8dfbb212b6ca4d91349320e92c359c549c1a4c842753991190cb929084fbf730fdeeb55b2f7396aa7f7f43e5180743ad6d7bd12a1dda4134243f49644fa3f2e7499edf53a574b34abb0aeec3b7fbc6a6d6c078f56f4206f24236caaf448e873a0942a7702c0802d9be4a7959"]}, @typed={0x8, 0x23, @u32=0xffff}, @nested={0x64, 0x7d, [@generic="46aa406e6c759f3bac9ba9772fbe08ba9725feb2d5a1f6bc81ca94", @typed={0x14, 0x81, @ipv6=@ipv4={[], [], @multicast1}}, @typed={0xc, 0x8b, @u64=0x7}, @typed={0x24, 0x47, @binary="4c38c9c282af6cbf3696352667705b707ed8ca1da3a8a99ef1e82ace7a4c53"}]}, @nested={0x58, 0x15, [@generic="900261c14676a5c4eea5fce6adeeeba622691dd0cad5d2348626a88b569bcf23d40390665e77f518b57cb9602c455cb4c3be6db0f12c03b6d3525dcdde5966ad25150bf1fb7fa6", @generic="d6aa3f3c35776385517772"]}, @nested={0x34, 0x4, [@typed={0x8, 0x94, @fd=r10}, @generic="731ae02e2231c8cd7345dbe26110b4d45d98de5ab06d66cdf2b7ee4f1f01b71a6c4cf472d6"]}, @nested={0xb8, 0x7f, [@generic="5c315314d4755839d389e145d92507ea7d30ec6570478eef1583fd6d3a500820c640bb23d2a2281c0029ee082c38685d4d8386386d354b2b24b3a0a7bc080b8c5f52f3eb1059989eca9a7a087ad5970e42328897b79aaa6536ec053cda4043f097a18816389261877dc4", @generic="1357962d1aa9bbe782ae1e7b4331b01d05d53b79ad6a85b013e1a4bacf6022e4a0acd8789e6e06a172422c5ae97264e9b37ee520dd3a9f73ee7fbbdf78b7107eec823f4e4789b2"]}, @nested={0x350, 0x0, [@typed={0x8, 0x5b, @uid=r12}, @typed={0x10, 0x63, @str='selfvmnet0\x00'}, @generic="ad82aac1dc723dbda1555549b64db30eb65fa46672df8f62acf9745572fd3149bc434613e4c74219d22c990cf2f72e8eab5cb7722f2e41d28a244c82c8f3b93901cdd0c6b92a7cdf71c6db3ffec173348182e8c24e5853110f779883fe9dceb8d4184da5273a89eaf97a1566c2ea13b5eb7c5e11eab9b04c6aa706c0a647a4", @generic="da4e5df5afbd7a359b608ca6932d9c355bc4f643657a6d8f6fc645d5e19cf11206c27b3589228986a70e2e55bd622f42793aa7686a851d4df049b4ed38d6606b13b5f423d55f9d0130271ff6e29c645762b8e49507bab8e12513f1daf38ca50c090a0834cd9861ad2aa6816cd4dfd9ebd95ffad47a49b47d80557578f094a9109f165098dfedc1c4d72933771d911cd3d15784c344efc41020b03129da5353656891a803bf79d5dc42e1f570e3", @generic="5c8a865b0a03926ed05aeb3b29aefa57f349d43384a61c6c3c8738c757ef860a4dcac6c2e4d6ea267b257af41f2b12374d1b2412c509771d8efe97c6617ac7a6668bbe2a412688dbf011b98d43e0f3997505e4c7", @typed={0xc, 0x5, @u64=0x1}, @generic="c46c426b1eed711793ae75fe377800a74c9a5f883c8773516f819765f88dc916cb883a209ff958f3fe41535f619e20eed9ce798f61572e888929e14ce721d67d800c05e93d8fef382500", @typed={0x14, 0x1a, @ipv6=@empty}, @generic="58072bde8bfc528db9ba93552821094f89b7773af1aeda0fd353e8ed4cab0d715d171e1e48fb332be53aae12a24aa5ba94ac48ee5577a27b12b86ebed9f2e569f95e73a9930cb8c0f1f9f3ced88d0289dc494dd619f1cd3171d832004afc64961b3824c3ec90c7e939d4796fb447057131cb2a3c0380862c3f7032732e02d58ab69dbffab4757102ec7201fcc9101d", @generic="4a530044145321e8e209e71bee3caa0ba534269a365625a6d1049b0da54fc66cfc20ada967d425046b04df536ef30056fdcd514988773fcf98fc57f45c8b9f14a8d1eee387432c314b253454e4d451102c0c0fae08c8f59a75c0341882db62d786d7fca49b0b18e098ab7c6a2c2594eaf776e7ccba973d729365ec614e19961b836067ad85d834c8e9e8138b514bc9c35fdfa477cc27ff1d08d525230c7984130c41f3a898355c0c5aa5f53faefd1c4d90ddf6103083a126aa"]}]}, 0x660}, 0x1, 0x0, 0x0, 0x4000}, 0x800) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) r13 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r13, 0x89e0, &(0x7f00000005c0)) r14 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r14, 0x89e0, &(0x7f00000005c0)) r15 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r15, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000001000)={0x0, 0x0}, &(0x7f0000001080)=0xfffffffffffffe3c) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_tcp(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB='trans=tcp,port=0x0000000000004e23,dfltuid=', @ANYRESHEX=r7, @ANYBLOB=',fscache,loose,dfltgid=', @ANYRESHEX=r8, @ANYBLOB=',privport,version=9p2000.u,fsmagic=0x0000000000000000,subj_type=,euid<', @ANYRESDEC=r16, @ANYBLOB=',fsmagic=0x0000000000000c9d,hash,euid>', @ANYRESDEC=r17, @ANYBLOB='Y\x00']) getpeername$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, &(0x7f0000000100)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) prctl$PR_GET_TSC(0x19, &(0x7f00000007c0)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) r18 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r18, 0x89e0, &(0x7f00000005c0)) ioctl$sock_SIOCADDDLCI(r18, 0x8980, &(0x7f0000000140)={'vlan0\x00', 0x9}) 03:43:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) r1 = inotify_init1(0x80000) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x2000000) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2690.160756] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.165916] protocol 88fb is buggy, dev hsr_slave_1 03:43:11 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:43:11 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:43:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2690.960138] protocol 88fb is buggy, dev hsr_slave_0 [ 2690.965287] protocol 88fb is buggy, dev hsr_slave_1 03:43:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vcsa(&(0x7f0000006340)='/dev/vcsa#\x00', 0x8000, 0x200800) r4 = socket(0x10, 0x803, 0x0) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$RTC_WIE_ON(r7, 0x700f) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r8, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) r9 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r10 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r11 = dup2(r10, r9) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r11, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r12 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x40000, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r14 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000006300)='/selinux/enforce\x00', 0x2000, 0x0) write$cgroup_pid(r13, &(0x7f0000000000), 0x10000000d) r15 = openat$cgroup(r14, &(0x7f0000006400)='syz1\x00', 0x200002, 0x0) r16 = gettid() fcntl$lock(r15, 0x6, &(0x7f0000006440)={0x2, 0x0, 0x7, 0xa8, r16}) ioctl$DRM_IOCTL_ADD_CTX(r13, 0xc0086420, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_DMA(r12, 0xc0406429, &(0x7f0000000380)={r17, 0x7, &(0x7f0000000240)=[0x55c, 0x10, 0xc195, 0xffff, 0x2, 0x5, 0x5], &(0x7f00000002c0)=[0x800, 0x8], 0x20, 0x0, 0x9, &(0x7f0000000300), &(0x7f0000000340)=[0x8]}) ioctl$DRM_IOCTL_RM_CTX(r11, 0xc0086421, &(0x7f00000062c0)={r17, 0x2}) sendmmsg(r1, &(0x7f00000061c0)=[{{&(0x7f00000000c0)=@llc={0x1a, 0x339, 0x80, 0x2, 0xf6, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000240)="46e4688730f0c715f3d633d78759bc406020704c8bf598b5d6052d33f705e077e2a876abcb3aa18fef2db1435953b772271a78d3b96b180481d348eddc4149ff9163706953cdb6772781fc9239fc29204964d361e7ad01dd78d7979c182b3f2201e935e52f342137748e2749086579f5ffa75a67e743abf7fa7832e90db81572a81aac7e533f2451e030b02469f1636d24362cf7172d12f447e329fa81f03dc24812ba7e4009fc532f8830691283f448e57f5361db8f53a77ab14461254896ee8c442e4639b78640", 0xc8}], 0x1, &(0x7f0000000340)=[{0xf0, 0x0, 0x59, "955f38da97d31870bec911d0fb5c67305dbc07dec201633f4694512802c169996e26a729bf51d10f05d90e3956410226b5a05469b2f5b0411a6ca88736e3d3a2d993399132900f37da8c6ced219593ae4ce28486dec12010c0fd8bc486e0a232eb78b320fb39bae381cfb8f6255ae2bc574291da97f6ca9dc42cee57e7009d9b08c5bb423520633451998969e50b2ace03551f571eeee132ac211e43ec60bde2ebd1d74fca0127688e17f54e42862edb6f63a02d6f0cb1a3d1726bdacde74f1adc32dd6b53914e735f46b92d9c78c72e760c0ab56cdec5443da8f3b4c6ccb3"}, {0x80, 0x102, 0x4, "14117e9bd3c458cbb6ea43ca77bf38d5af96287634353d812770c02a3a68988387a125b75e548a42e66767104db643449d45add26e31402ad69383166f2b0b4cdee78549cb3f16bdcfa38ffb8e624f8b6eebea92ac1babb0de88be892a1ed38fe854fe7922f08f725424a8d852ce53c6"}, {0x70, 0x0, 0x0, "bb2831f41dee93a43da873a0defae549f4ed7ba6eac2583cb305f76be3126bfb1d6e0892e4a8957688d8c7b38edef993ca8edca4947209d6f5dba3e0a50982524f23ce58145497ca0e27024cd219821ba91db89a90a990c808ad9e335d"}, {0x40, 0x1, 0x7fff, "6fa550ba6fbcc4191a144a7aa5a74ea3a7ce981ee84526ddd9e3faeeea7d6b2d00541f639f91a3ca7cf8c246cabed1"}], 0x220}}, {{&(0x7f0000000140)=@rc={0x1f, {0x0, 0x1f, 0x6a, 0x8, 0x1, 0x1}, 0x20}, 0x80, &(0x7f0000000580)=[{&(0x7f00000001c0)}], 0x1}}, {{&(0x7f00000005c0)=@ethernet={0xf9a685b7de0862dd, @dev={[], 0xb}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000640)="917cee94b9b525a219ec8aeb7af40786649ebadbc3d052a058b84fc84cebf8c14811986496047b7c441fba51fbd35e1e6778886f169566a741e1c68523a59ac5fc8080f8fcae7db62bac0b387c1df0cdaf22ff8c30cc595c7aa046c86f2c24dac6b730015f2b6b8989f0c3298f60136f348f56a0191eabb159edc5853a7e5464013a6949a0b523ea6af576ee1e4384d44e1add248ccbd4ca36a68dfda0649008840c08462dff253e197dfac7a5c295afcaca09646aca39a0ddd9bb55bbf8027c88f2b786f10d02279eb62e5fff6caca99fb05cd32c4e15", 0xd7}], 0x1, &(0x7f0000000780)=[{0x60, 0x103, 0x401, "f78081405ea523d8bfae9c8bb7f20ac5e739c0acc71815152950990728259b1edb96d8f53e70b245fb3f97c9519d2ae22c59d8566eb25c3b1e42eefd22417ce887b0f4e3fa352fb4fb45778c56"}, {0xf8, 0x101, 0x0, "7eeace4973c566569cde31e6589f9628b2a028274c0cefe3e64029d1d65deac03ba61aeb83b1e7e12f457b4c0a139aed170477a9197d3920743e2d87d20cd4874b884563517dea4457c61f5138e7abcf2e6bd00aebfdc28554bb1a564e08e1e93bb28c6732c3739a15a39c7dc58486906bf36cac197e111c23dbc81ebe867c1af4e66308df1fa12f79f13bedb0f23e706515bb16199c474efabaa05afbfadaed091d025ad4e53fa759e9b301c3d5e7637fd59897e2b1085f10977225298e024cf271de96e1b295cceec0d6233e18f5196a348cf02baaf2a194e1216197c63c11aa41da29"}, {0x78, 0x101, 0xc8ce, "16180b495577e2555030fba6aa0f4da5d08b85f5865afe65a619b07ba5a01fa0c7f08a31a516e0c5a4088859165cc2d7dec8c10bb9a55f74b734d09e339bd35f86e6d94c88417e133e9bf0834c422408a7e56af0beecc19480aafe080118bd0a5069f468518a"}, {0x78, 0x118, 0x0, "ae66bff43ff3711e3dc48ef4b2b545ba23dd1add3d87ac64b8e2e716dc2e641af25f7f39bfdb2a4b28b3362dbcc5c916f57f623cfd72e52496d0ea181e71de6c1c38f8720a7c24205a8ec0764cf3885aa49f29de08844eb0ef1ff134c4e1a23ba8"}, {0x1010, 0x10a, 0x1, "d3ed1be7bc7fa7b19bffa3bb7fd78ff6c6a9bd53e08b85d24821e04dcd4097e29f26dc5e1498d7c1c81fb8b6bc916135763fd6c7a7d40c69ed1b3869bb53722763baf9db1ffdae7f9a8481b08970e411d2e6c32f22fbf6b40ba7d06260b0850e1f13fc0ab008dce7db5d3ee4c5822ed10213822c51d8de77285715859e0797d3098792b4b364845317315fdce460a0afe6bdf0921cb45d79c6dfb12cdbbd254b47bfa5f5f4e5604da023856ebe28505e7c0cb62defd3a0173b527cb53437c5b66f616574c76c7049c39086fa7c83105e055c2796d401f241e790b88c3b739eb2d454d0fe459edfab9287ad19a2e5df1551e23f5f357322b14502e34d6d6e769c0b28aa45aa1ac741769551417d4ea21d043802d6fdd51bef0096ba44167bd169e4d0c7bfaeb471c47aa20b944f91157e461efc74f6f649df20d8b72bdce620638168b0b45e8986a236dbdb0e8dfa6b6741cdee86cc4aa7a1212e65a311213720227c279e582117c97f20f298414f75250d5601a7f42bd4afa8119890e855d495e71b1fcb81c8ba34c75853bc2fae543ca3940d883a0e62e9f931e1da8185804177d64822373295231ecf680b433780fd2a1081b1af9a44d405d4f324a259fbb0e462e503b53052b455d743ff01775bce5e54cb5632b42d05c96d8e8ffb94411baf6f5090e85fe5ebb2ea9b9f549df923b1af5e32acab5ed3ea85f9cc566673d3c80728f983128e00eecdae48064f568c79398dc5380a99000151bf9c6a3084cfdaca0219cc7d3858ec727bdfdae766ea8755ae33dce6ade3cef7c62beedd528cca39a75618962027e7a526671afbd75428630aec5dfed0a2013b6a79be6c8d3e545cb4ab0573fc43a0c4eae57aa118fecae0d00829def45feb606ebfd8d932144be9b4153fcced9ccf61c75421498a4ad5bee2c7a08e32a74f00c20e0fa2d6b8f69d702c85e88efd6e7be26b4b659753273a066a1d2ee7a1caee31c8bbc846a010261b31b98b82203244b9b9a6d02bfec3678f36dc94a77a0c6b5ce206994a6455f0097fbab6074536284973f09c4427d99f026d4445d9accb6416765d79e841e356a453170cf9fef770f4b7f4a6c5efdf7f3417cd242aca526a82e380cc06c5eedfad5432a9545d91874b3b207a8e892c0260d71bbfbf1fe9a4ffb65278993a3f5853f3d2bb91406b7c106911cdf3a36e0a99dcca3a47662acbf394d69198e27dd2a9b507243f4637537de7c7618a92775733b2812162fdd95b0800604c0bfcce91a07ebd9ba26e02f6f5bd50ee587833475dab0c88ab0e74868ca33b42ad0cb386734151263068832a0f50087b091785e4233c772c89af2bd31ef48d8386bacf4fd85f8c35f866c1bc87731831ee54f611cd0f5d8e3b2b32cad4a10e7b66131ae33310fe97c86fd35f288c905bd5edf96279438e1da001771803cbf971ddbbfe21c239a0da68f77b336f5aaedd761251640853ed5be1ffd3eb949711f056aa52c483ea471fd980a19569845adb9a641aba35e00860ae1dcb1f1647d061953df97c92493600ab720a844353534c9b4ae99d8a009f308f7cc6654866cf85a1bbab96041def593a3634d913fae32d1e111c0a98e2bfa1254097f7efe7184b31645c7a700030b9794f70543be2e7c73793527cc57c646a7e7165c822e49ba27a23b1da9e76412cb093b49beea79f1296d570bd72d03f21c932a3eea4cdbd96b95e733a9029b0746f2a7315b89995a581509a9f57023d8095e3c72f7c5f4c4a453a3dab260ddb4b2a0a8cf91ff6eb98c63bd1fdabd39f303f1770966e382e6613cb8a698efe2b1c1a0e7c59844f3190c405f6058ce068877b33e6adfc2b22f57e86396d96c1df707c13438da43b683def1a11e1fb5f7eef9ae5ebfd78701ea440ef55233af09610a5e546149307e315896eddfbe9d78e0fac76d721faa0cd3c8d7ea18ef0a10d982f86edba1d3d0c9475803be0add14119238da1b7bc93c6eaf30df0ca5fca8b13feb6c8e3331062a6d55d66bd518cbff0d862f3700a8d5b800176eba6709737f6aaeaee753233b18e46e92d4ab768b08992db5ea72fc53838f513a8197379f47e67018521d66b2f472931b5a7ed114a127249857c1519e6a1a14fe23a1e159de0ef97d9bceccc4da4c278829b56329687599f91189d5a3898a479c1443efcfacf98c2427fe677b3387d99b0aea5062bb5cb46e29b4d11d2b74a9354ce65191560ed3df06d21145c11497498067df4501a9baedd172eb2b6ce500afe44f2f9f6465f6e45148908ccf3923951ce67c80e36111dfd4ae08c78c0d08890a03589b1f70728aa477ba97e434fdfe3a9e1defdee98037181522e2e633ec745becaf5f01a99c4230b3b176f604e0ec826aa682a3a31c9d6df2b0472f8e4ced9f806878c6b62e2e637c35ed9f7cbeb1375a60fc8c773704f37dc01b8534af1803168a6c2ebbfc6b472a113f3574a111e40fb321a1abffff97508eeb760ac86ac26a71ecac361e29dc05ffce01d34f4cba7b783801c525560fca0886fc8c773532011985e471a0d3b7fbf3d6cce6e143733157d1dc3023cb0e64da30e6d96f1d440d7557a9adf3f5b9b35e3b65308e533acd1a39aaa44b56d6ccd6d5ea24b871fbe14583f7b2427a8fd0e1a4a7c0a2208a918912a355ecf04b34cb86fdfbe1ca3e0cd93e529458d778299111d3cc6c78d1d809d112d2aedd6a6729e9efdca884d7a6bc14e7a02db9015bcba6c1e7d50a9411d48e58b0085c19b7b5abbb050a43202174078d01f78de69e60e19fb67c2cac3cf959739e13903e1d8919a67756c7a0317b3a8f84d612b6c74e9962dd485d22e03a9c0e578607d700568fde6643adb7d0b874618d087e32c866b958dbd1243fdb3670ea3265552a74eba7de2931f9a3b3fee7a2a0640cb922f5216b5b2f5be0b89c221f12279b56b45f77561e2162eaaad0afc85c5885d86527ceb379e4c99c2512168ede465bc71b41c8458a3ea2052c16e8389411e715a391b12211bcd2276f1aae0981ab53f465746b3eff6cb6646a51261c3f7a14eeb2afff0ed796fcb48e7f848b16f2729c5936bc968d01a95f33695feff6a1b5bf7bacfafe871628fca6ebbdbea28e0f3bfc87389bc287b949c3a138f44f945994ba4474d4de9a17399cb257789ee1dc3bef55ecfea84f762ff4d818d9e628b817f8b57d4e94759165ce115a240fcbfe27e9ba34cd5f519449c23f4c459a99b6cb98774c84cf42c6185e536c178e2a6670e30f863795c960b4a853fd271850d8d160628b148cea795404b08b5ee9b5577a793e8a560a7322626b14bade0b8d6eb577f384ebf7301572addc824bc85befe667409dc97bd4b7341e01be5cacf81261c6e9539b84c6e91d7d5418ad6dea11a11e2a8e4da946eee340e50f2fba65635ff83c41521042dff7cc4c3d664ffa8879c8f396c87df4eafa29e629328f0cbc25fa84abfd14d04c76696d03f42b4d88729651971fa6f9120a322ad36ff11d0dd01d912f093de3025ac2e6549ee13fef8e50313270c6a8c82402cb04ebd17659f5dd0129a95b11115e29d5eaeb88c3832f31d2a549f7195d3811d308fa41b8cd49f3807c1ca259f5a62e4097fc4df6b37e713432519f1272f79c65e07e1f1c0104d1c4af3ca3c265adbe01c79b4ab89ee65a7a09027b549aaacf4f300034fc7c1ec912a1679e6796029d0723026413547f0bf7d1eb3fa4f7f62b123e1f54468ea84d10a9699aa014826a9efbe0b20222974d6ec78cdd8e6aad1c64f6c9116aa334964f85e96cf537977f62f4114745bc17af7f926f83733d8ac86c1499bec5d2fda197a700bd3781001c3064f778dad3c777b2da262bc6e5689d51a5a81612532c144773a8cc89207114e034651b5511734488d02e65e4577cbbf9028418f62e923e5f301a17b35d569387561bee4402a33c8997a6bb047054b789c5d19d3e730edc3cc12c601015f423df81ab7850f4c9c12c2c3ea46b93b9576744d780a78b6db2f61910ebb64c0fa9e3ee7f5ffb47f05abec3577c29f26a75c6dbbdb402c087abd7c89d881cba58cc19634fcc231465c8fddff0b932a16841d95cbdac1aeefce6588c913df5cd46599739cc39bab761b7c3483f230b64cce667b604418ad392f9c883447746d27f6d97c3d08e68e51c732095906c9f67a2bc3a410f9eb5fb240b345b999fa8f5db574aa7dce5aebc4a4e3f5122e5647baf11da8d11ef8b3c9ab0db4e6efd14d452bcb5ff039237b3714692852cffbb6c6156241feeca7eb519af85eae07145ec13b8e95f428e917fe785c527ae0ef2bd874cbcc9d5289a69fd37d886bc86f77ad9b1cb8df11f15a10950635c6825722a482f074f82c88621125af0255a21a6b666afabf626177025eb9ee576dfc9b3da4edabedfbfe5b9f114f184681e689d782c3060b254714722026a4111bfb6d554dc2bd513b4f8997d17f6451a824abee8cfa8d9d59aa45f89503118aa1bb3a0ed59bc3a0558d83abf8936670ffc0198a912ceadf300bce0713e1cf2db0ea901f1a1bead97f8dd0a87ae2f24883408029204b9df4ca522f325071bed2f9b4e879f10fd8559fc136456f96ae7a8fbc2f9f6d63e0dbb3f1412228a0978582bfd57c1e0c7b38f006e357c59b0dc8bf2123752ebd45a3567248696648941f57e63aec0a47fdd731e18518f117f3cd5e4e59002c9b7b1a432a00c51d1a0120ea2736c50183b577394037241c550d41c28e145f34f38536c5ae7e9f9759b2b2e9b4e7923625fa2300f1c4602643adeff9e93171a7dd620dabdf3f85d2dae993b2322e8e23fa606325f82f445fe3f2b7d81dfccc978bbad709c05fd534e341273beedde784026edb166323fbd3c564a3995c1ffb0974daaa96544203b1a47f9be7c15f3f32ee99a6bb7038d781d05e590532b535acdcb21ed642bf16040ac0f154176a96ae3ee069ce8b001e01b6fa88e6d911bdde8a8275193b6cad61ebcb326dbf727c6dd4df4120cc9e7a51c529cccdf72dfd72f888b940d795351ff7a566ce88179ea1f161569d41d2faaa198e4eb8517597a27ff27aa58bcc4abdd40d05fbb59613f249444c393cdec9712acfe70fbc757cf1cce2a5b05cbb6f38857e5f11be45db74963483236d99cf3a8fb861b9fe12a9cec5bbef4be908c2d9829527d0e9140ae572a9ff603486de595062545b21aadc2a3fb23f75175340da6619b9392f3fa14e87ffb304912270fbe4e697ca565a44517fc2d13d8d6681b5c21dd19f359ac4e8b461d5a9f1f35352c9eb01827198e10338fabfedd0e258fd25e27955728703f8692ded6e5fd99095695c6815ff05f7903bdb39141484962113419b4320e7e659a12bd7029de76540c75bcaf2874a04a858b40f4defd3b25b21f2dab65e1747185cd10846117f1018113f29a64eb137e93ee52ba8cc74236c68eb8703a1ca67a67ad5913cdcd03be06b4f9cc22b540476d225f83d7a5e066a08b052a7e53894886c04d3ac94b3800a454e3d8134337398ba398af66bd6ff17cfae0f47f3ea1df0cb9cecd0d102f9dacd50f37629e941a6608dec2a60faa4f95a704d7c92e6ab5fdfb7ec7fac3b6f96e8a7db484e8e7394d4bdc4618231b9c9ae96cf4cb1e891694ba2c2c201ee8cc462b216bbd1a741a14bc10db5e877c62e3c5d9d33b000bbdc639c20b71d15423cf0dcba97513e1e8eb24136aecd350e73d7919757f3e68afaff17f19d3710585c85b6dbf8621cf15b334cc12c44a0980ac063438b52c67df342fe707f85c65482ba7af70c6c94c323ca7ba84b0527841bd903934011e460"}], 0x1258}}, {{&(0x7f0000001a00)=@ll={0x11, 0xc, r8, 0x1, 0x8, 0x6, @random="d07f72e28abc"}, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000001a80)="7b30c89eaebee0dec5b9570fc40e84254405e637d58a850a33f8c3fffebd9be4d94ef2d59e6551e02dc60e48e8867d5813b08bf7e04bd0fbf05851e7c05317a0e78e8464c1161fd0b6f3ccc66dd0a02ada245b834749c989b215091cc2886d8f6164ed259ea429ff29142c5b512ef44781770b7dd591f0a217deb5151122c1e48e5bdbfd920c068c85793b5bb6d1191b07e395075e29043d5dc085043e34225e1eb702ace338b25efa04f45307c311726f8ab1f2d87577193edb6d790483ea741fa47fcd9184f975fcc61b085cab89c28fce848de350a0f9088b12b95e885baa3ae03ea0fc46a6e13db6b6bb33ba63d9eba8", 0xf2}, {&(0x7f0000001b80)="6ceb4d4a980e9c1c4f9b22e0b336d3b8669ad95395637b5921537b8cb068b258d9c1f475c2dac6e75aaa", 0x2a}, {&(0x7f0000001bc0)="c99020d938f5467a698d4b0236b77673c78f847cb6ee36f9afec6b87bc690492c3d3291d7ff66d9e78eae694622affccaa62faa14f28a3d810ca49aa32c108b5e262b32ef3a2144552d810db156be65e148caad34e87db2032720d5c67ba40620d52f2ac687459282b6203eecf8b2f8acc1a5da0add0406de7ed23b31a797aa004aa0d931d55c5ee12f37ae42eb522acb0f1bde929f98dd677d76edc45bbe8e4063c0135516d761764fe320558a3d19670496f5d20ecae6b47a2a69f368c9f06b4b8783b347ad5d6efdefe152017446074c998f38eafb759c56dc47f92a4", 0xde}, {&(0x7f0000001cc0)="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", 0x1000}, {&(0x7f0000002cc0)="9d1da43ba7d5f79f8ade8a6bbaf6287e6b2a341cc91c731f0309fcc025880a21f259a900090e4db4db37a0bae0ac88f76ee9a475820d5b6624eab5a7aad04a22f124a78c8043fa62c377afcf435576ee1ac2539419f983ef2e84de051ee498", 0x5f}, {&(0x7f0000002d40)="cb77226a5e08dbca4bb1666e3347649072f98ad040b0cb4337c6a8a4bc2b6cf40adb9c1be9e32adfe469aff21cb1267a5a8aeafe8604110ef70c1d5ae26d9205bc8eda96100321d60ddcb049391425e15a80b32ef9e96f3c3b529ec440bd6338f78893bef64d3e04389c3a896481eda8a17d4759ebddf4", 0x77}], 0x6, &(0x7f0000002e40)=[{0x108, 0x1, 0x6, "b3cd3cc7f510bf4e1965fb8ec6a5aa44e8377a8bd0b3c67b7d3399189008b4cc33d46ef4517fd20937fd76ffb0d7ef29c09ee766280053751be248032c510afb4facdc874e0ba1696ab3e9548b903a095d866b66ec594b43fb82ac0cdfad5936aef0739eda7fcc6fc633e4f57f14410abb7924da21d94951e5476f45c0c4baf6426cbcb986d3642e1030df0ff669385c44dfc927e9c39e98ce230f5ce0e4e94d43fc9315bdd8a9b502121351a2963975d80aae3f977cce9253f59f00b273b16c2d200a634e9c46d06f8d202b647c1277ac4fc4809ce77281336c5a4f03dbe485e48ab73bc924915f1595a474302bfb11aa349681"}, {0x98, 0x107, 0xfffffff9, "5d01e5fc410526828295681a3d1760dea5407568f891f8f674d0e6b779dad3e1a7062efa4cfff5a74025b47d7770d6b32ec6e3a3b1c9d5c9e81b5008aca9041dfa698008c5a4804b282c758fa8551fc190c9f944c7b475a98f06ea7b785b17bcc9e842069d2070fa575ad7ced66923c2f8faf272bf878365abce6450883126e939aa"}, {0x1010, 0x1df29cdb905ed724, 0x6, "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"}, {0xb0, 0xff, 0x53, "702389f0b553b8dfdae68f25a8773da1b0fd6fd8891fec136d84afa86edbd8435d703ca806510f9abc5068978ac27354cae6200a4ccf8755a8bd2f2a83d0c4550a2567d9206e1a0e794f95352d9b7128d31f0d22afc9825e4c752a8823562db992185dfb8dedab8cd304c05e1e248a979e7fa6189162698cb5a28ad9d3d800cb42d29a2561085016fc2cd3056933904d4650db62f4e0f7386d"}, {0x1010, 0x10d, 0x0, "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"}, {0x1010, 0x75, 0x1, "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"}, {0xe8, 0x113, 0x0, "4d0202010ff93bf83a804ee40599d188ecfdab469ad4e7b5b3bc7f2a251f4d3ce9924ca4456f9d64aeb4e8a4d548c922f78e6a3f9d659db85fdf2def08b190af05222c7bb3a39203dee7fa9713fccc51df46da842d3f5eb055e4b9147af676a4e2f65fa77048b355a95ad6823fd2e837f9f7a69ad6c72f763aa550575e3c2b13c94b8f72080e7b1810ff6f18d8d5186a7f1e592d8e690ce3b3ac32ff3f45c74240a536b0af8973d3fb78b6d94ec720450fb1e37c5c07d81bf516b2be54d8af955320fd67582544ddebff16271191c123d8d36eda8e0062"}], 0x3368}}], 0x4, 0x4008c) 03:43:12 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:43:12 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000140)={0xa, 0xa, 0x8, 0x3f}, 0xa) r8 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000040)={0x1, 0x0, @pic={0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0xc0}}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], 0x0, 0x6021c}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) [ 2691.662451] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 2691.729657] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 2691.766546] batman_adv: batadv0: Adding interface: veth3 [ 2691.809942] batman_adv: batadv0: The MTU of interface veth3 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 03:43:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x6, 0x1f) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) recvmmsg(r1, 0x0, 0x216, 0x200110a3, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = getpid() tkill(r4, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r4}, &(0x7f0000000040)) r5 = getpid() tkill(r5, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r5}, &(0x7f0000000040)) sched_setattr(r5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) getuid() quotactl(0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r7 = memfd_create(&(0x7f00000000c0)='wlan0nodev\x00', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r9, 0x84, 0x13, &(0x7f0000000000), 0x4) r10 = syz_open_dev$usbfs(0x0, 0x0, 0x802) ioctl$USBDEVFS_DISCONNECT_CLAIM(r10, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "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"}) dup3(r6, r10, 0x0) fstat(0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 2691.916739] batman_adv: batadv0: Interface activated: veth3 03:43:12 executing program 5: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0x7) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000200)={0x990000, 0x38000, 0x7, [], &(0x7f00000001c0)={0x990907, 0xda, [], @p_u16=&(0x7f0000000080)=0x80}}) r3 = gettid() tkill(r3, 0x1000000000016) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x880000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000140)={{0x2, 0x3, 0x0, 0x2, 0x8}, 0x2, 0xffff, 0x2}) syz_open_procfs(r4, &(0x7f00000000c0)='netX\x18\x88r3\x00\x00\x00\x02') 03:43:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/89) 03:43:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000040)={0x0, 0x10, &(0x7f00000000c0)="78d738a48b9d33e04546a032e30a64bb90d8a3d8f0b4538674b8046284848a630c58fadba323f75fc99022664b516163eaa862b5950d1baec089d3b5796b57ef85ec93d378d7f8075175a1bb9031f457f4e41f8ffee9df82cc7cf7372ad0b15d9df89743945aa5f4575d95313586226615160ef0f14a", {0x5, 0x4, 0x47314356, 0x1, 0x3, 0x5, 0x1, 0x7}}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:13 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6609, 0x0) 03:43:13 executing program 1: syz_open_dev$sndctrl(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000280)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0xfe34) socket$inet6_sctp(0xa, 0x0, 0x84) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x400, 0x80) r2 = socket(0x10, 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000001b40)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000040)={r4, 0x66, "bc5e7ea8e381b8c7504aadcc07cbadaab05938ff906e960a605a6bf1ce97346022f73879c895a62422fb3ebed65ad519547dd0f0645f4d159f92135dab5f8d865ce2acfa3a150bbf4e7e583fd9fcf0d0b1478e31e0aac6571fcf8c81cbcf7479b873144dc251"}, &(0x7f00000000c0)=0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:43:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x11, 0x1, 0xbd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:14 executing program 1: add_key$user(0x0, &(0x7f0000000540)={'syz'}, &(0x7f0000000200)="c920e0237576a8e6cd3452bb0844bcbbaca967d761c0eb708f0fd475e3fc213210909df2add67402acf43cdc49901580cd053256b6a24bf73e7e629c7f61f3", 0x3f, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xa, 0x8d}, 0x0) getresgid(0x0, &(0x7f0000000300), &(0x7f0000000340)) getpid() sendmsg$alg(0xffffffffffffffff, 0x0, 0x80) r0 = socket$inet6(0xa, 0x2, 0x1) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000240)=0x1) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x0, 0x40) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) fcntl$getown(0xffffffffffffffff, 0x9) r2 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x2) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820f050000003292ea54c7beef915d564c90c200", 0x18) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000380)={0xfff, 0xff, 0x4, 0x0, 0x0, [{r3, 0x0, 0xfffffffffffffffd}, {r4, 0x0, 0x8}, {0xffffffffffffffff, 0x0, 0x1000}, {r1, 0x0, 0x6}]}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 03:43:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x80000) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="080100002400978426bd7000fbdbdf250000000000000000", @ANYRES32=r2, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004e864) getresuid(&(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)=0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x9}, 0x2) mount$9p_virtio(&(0x7f0000000380)='/selinux/mls\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='9p\x00', 0x2, &(0x7f0000000500)={'trans=virtio,', {[{@cache_none='cache=none'}, {@msize={'msize', 0x3d, 0xe2b4}}, {@uname={'uname', 0x3d, '\''}}, {@nodevmap='nodevmap'}, {@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, '/selinux/mls\x00'}}, {@privport='privport'}, {@dfltuid={'dfltuid', 0x3d, r3}}, {@version_L='version=9p2000.L'}], [{@obj_user={'obj_user', 0x3d, '/selinux/mls\x00'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@audit='audit'}, {@euid_eq={'euid', 0x3d, r5}}]}}) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="5e6cb56f906879e0fc11da4e0000000001000000000108387b8028e15e00000000e7fb2aec8df06e1f0000"], 0x38) 03:43:14 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x8, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x1) dup(0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}}) 03:43:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2694.320117] net_ratelimit: 16 callbacks suppressed [ 2694.320123] protocol 88fb is buggy, dev hsr_slave_0 [ 2694.330314] protocol 88fb is buggy, dev hsr_slave_1 [ 2695.120281] protocol 88fb is buggy, dev hsr_slave_0 [ 2695.125440] protocol 88fb is buggy, dev hsr_slave_1 03:43:16 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x7, 0x21) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x1, @addr=0x7}, "300e3e2255f7f7b19a36dbd7cdfd2c0234e2b13ddb56334530b769b0989a14f8", 0x2}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @empty}, {0x0, @local}, 0x4, {0x2, 0x0, @broadcast}, 'lo\x00'}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaab31, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x2c3, 0x400}], 0x1, 0x0) 03:43:16 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:43:16 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$cgroup_int(r2, &(0x7f0000000000)=0x400, 0x34d) r3 = socket$inet_udp(0x2, 0x2, 0x0) socketpair(0x1, 0xa, 0x4, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r4, 0x117, 0x5, 0x0, 0x3) close(r3) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000005c0)) dup(0xffffffffffffffff) setsockopt(r5, 0xffff, 0x5, &(0x7f0000000100)="a7cc159016a3bcf34d34195575a0a6abacdc1474847859309e063a315f1e598998515aeeabbb872fb8fb79bd4d9ff25e8713a0287a48f20fa96f43d1ed2f5179dde18c4aaf03cfed1306f4956663f89ef10b867ee40cfbd9fd56fa5c107bb40ff9ecdf25b368e207461b24e78c8f19d56b42a33397e99f69fa8738137f4d93dc83a11b73c26ed48e596af849031eb25c3f5eaa6860f4e797e50badbdf7577f155d58125b7a2083e4dbcb1ba0b63414bab42355cdaa92cea9422b873b4c3a50c2847b390c9cadadbf6d44f00ef88eae92b879e27acc90314656dd069102e869408d0c2f6aab9fc1c21b99c3fd94bd34f202d154c48afb9f", 0xf7) write$binfmt_elf32(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="4e000000000100051166000000001f000000000100baa6331c0a84302255b81d14b73b0a110b00000800a1a94c85284af40ee2dab643990e53513c3680c6a8ab3dca968764072c51a217fc926b1dac1e59a5a96c060b97cefeed765588ed1b9565be839a2bbf1be27626eda19d9c6c716300fa30621ba6eb14e1d21ebf650675e0cefbf26d10a7d6f6b70f6a14bc3484d38fea868be9a92bef38"], 0x38) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) getpid() r6 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r7 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) write$UHID_CREATE2(r3, &(0x7f0000000740)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0xff, 0x7ff, 0x7, 0x18aa, 0x0, 0x2, "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"}, 0x217) r8 = dup2(r7, r6) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0xfffffffd, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', 0x80000000}) ioctl$SG_GET_KEEP_ORPHAN(r12, 0x2288, &(0x7f0000000240)) pwrite64(r9, &(0x7f0000000340)="f4f28f55683c7a78aa212aaa172a4b37", 0x10, 0x52) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r8, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue0\x00', 0x4000}) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f0000000040)={0x7, 0xdb5, 0x10000}) 03:43:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) r4 = accept(r3, &(0x7f0000000080)=@rc, &(0x7f0000000000)=0x80) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000100)=@req3={0x7, 0x7298, 0xffffffff, 0xfffffffc, 0x53c3, 0x0, 0x2}, 0x1c) r5 = openat$cgroup_int(r2, &(0x7f00000001c0)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r5, &(0x7f0000000040), 0x12) 03:43:16 executing program 0: getpgid(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0xdcd9168ed75a2e89, 0x3, 0x8e6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000900)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = gettid() ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) setuid(0x0) lstat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') fcntl$getownex(r7, 0x10, &(0x7f0000000940)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r10 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') r11 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_tables_names\x00') preadv(r11, 0x0, 0x0, 0x0) stat(&(0x7f0000000d40)='./bus\x00', &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$rfkill(0xffffffffffffff9c, 0x0, 0xe0000, 0x0) r13 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r14) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r15 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r16) r17 = getegid() sendmsg$unix(r3, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000380)="a53d165780f28852ae3187209e764a82c1af774e26e51a6b3406c03b0f380e660512c864b5105a15704d517c859157093f08cbe2fdcd1f5f4df8ee141cb3c7df2f4aa700fecf7cb90e1c8533fb4ced4280557c38fe96cf88473f8f5a564cd00a5faef5ec2596ce3e5b39d9167d44bdc8e66a3c5143d6e9e7fc33dbb221c4fef0f07bac660c7ebffa42ad098d94d6121fb39b0a3c2aac3002a2ea469092cb9b63b9359f0f1d63907c850a7c6b493cfdd5864df1dda47e1ee87f91f513a133c0a096039cfeaefb7bcc3fc48438d9", 0xcd}, {0x0}, {&(0x7f0000000540)="a7c74460610627fb4a45bdfb7b2d6a5a6fe9ec6633a07f1b5e01ee0100621050b9ae73ce1be732180adf66f302893d15997fe274b4e51f74141e5fa2bd56d86493bd322e73c1d557", 0x48}, {&(0x7f0000000640)="1ca2a36acf5b62883ee314c034f41551b8f969f8faff97d9bded42b27d4dc38655a713e599a9b0e39bae1c95af4a368bff86658bd2a5637e65af747e2427eed9f9298a986cc77644fd6e7e8c5af79633007bd0aaa25905b974ae732fd971abd2f860af57fd754f7cb12a54c148954f9d2fda6dc58f586f69c970e8c0d196d81c509238033f70117c2d7121ca62ebb7d6a1b0798cf35b813a3df60037a944abeeef8921af82049f8fb0b1ed97a6b5727c", 0xb0}, {&(0x7f0000000700)="549019177026deb79a2590a1bc36ec094bd6c3e313cccd47d4aa496c43c20641fd0cf8ce19ebc65d3c54ca3dad2ed236361257a9d0aa4f51442571dac65b16e81aa6", 0x42}, {&(0x7f00000007c0)}], 0x7, &(0x7f0000000980)=ANY=[@ANYBLOB="1c00001484f405f63e265c663bc90000000000010000000200fa7f6fca09f1d40000", @ANYRES32=r4, @ANYRES32, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32, @ANYBLOB="1c0000000000000001000000010000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYBLOB="00001b001c000070bfa1cd619318330000000000", @ANYRES32, @ANYRES32, @ANYRES32=r12, @ANYRESOCT=0x0, @ANYRES32=r2, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYPTR, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0xe4, 0x48081}, 0x40) perf_event_open$cgroup(&(0x7f0000000880)={0x2, 0x70, 0x1f, 0x1f, 0x7f, 0x2, 0x0, 0xffffffffffff8001, 0xd1147ca9c0e58cbd, 0xf173ad6c6d57dbbc, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x43af}, 0x1000, 0x5, 0x400, 0x0, 0x55b6, 0x5, 0x964f}, r0, 0x6, r11, 0x15) timerfd_gettime(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000840)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0xfffffffffffffffd) r18 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r18, 0x0, 0x0, 0x4000000, 0x0, 0xffffffffffffff64) r19 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r19, 0xc0186419, &(0x7f0000000240)={0x4, &(0x7f0000000380)=""/206, &(0x7f0000000780)=[{0x0, 0x18, 0x9, &(0x7f0000000200)=""/24}, {0x205, 0x86, 0x0, &(0x7f0000000540)=""/134}, {0x1, 0xf9, 0x1f, &(0x7f0000000600)=""/249}, {0x2, 0x7d, 0x10000, &(0x7f0000000700)=""/125}]}) r20 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r20, 0x9) r21 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r21, 0x9) keyctl$search(0xa, r20, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000800)={'syz', 0x1}, r21) r22 = socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='security.selinux\x00', &(0x7f00000002c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b, 0x1) ioctl$KDSKBSENT(r19, 0x4b49, &(0x7f0000000480)="7a3d610142be4f6a37da542ea9fbf581278fa1646055e9b9cf2991315006b3d60c028ab8474b12a09b784228c4d44ae5908971b125d7e2595242a014c1c1aaceefaf60263e5894ca61b766c643ff0e092a16b4a703a8a546b3778b918a7a086273a204d58f93f7da03608efdcf0686156ec95e0eae1875c2e7f37629090c7df54db73f605b0764b8b63554cc7ff8e5556bffb6b77b60692672f9baf05b2ff2f17c2b8f88753aeaf4ba1be7e88b28a179252180b910") r23 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r22, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000140)) setsockopt$sock_int(r22, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r22, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r22, &(0x7f0000000a80), 0x1f2, 0x4008082, 0x0, 0xfb64acc383238579) dup2(r23, r22) 03:43:16 executing program 3: syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="e1a8fcc77b4c1a9d26c8901bb02059928f6dede5a77c00348294d06c0cea0871102c9d62028e6960c708f4f922c0e339a01f1f3a1340d76c4df1d0a6543c9faf0940c19037b18da51acd98752172caee5f1f1b5d10f812c7427a227382"], 0x28}}, 0x0) 03:43:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x6}}, 0x18) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2695.520209] protocol 88fb is buggy, dev hsr_slave_0 [ 2695.525385] protocol 88fb is buggy, dev hsr_slave_1 [ 2695.530643] protocol 88fb is buggy, dev hsr_slave_0 [ 2695.535720] protocol 88fb is buggy, dev hsr_slave_1 [ 2695.540913] protocol 88fb is buggy, dev hsr_slave_0 [ 2695.546006] protocol 88fb is buggy, dev hsr_slave_1 03:43:16 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x9) connect$netlink(r1, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x14800008}, 0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r6 = socket(0x10, 0x0, 0x0) r7 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000001b40)={r8}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000280)={r8, 0x4, 0xcd, 0x7, 0x5, 0xfff, 0x5, 0x9, {0x0, @in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x2, 0x1000, 0x8, 0x9}}, &(0x7f0000000340)=0xb0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r5, 0x84, 0xf, &(0x7f0000000380)={r9, @in={{0x2, 0x4e23, @empty}}, 0x0, 0x6, 0x3f, 0x3}, &(0x7f0000000440)=0x98) ftruncate(r2, 0x200006) sendfile(r0, r2, 0x0, 0x8000fffffffe) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e23, 0x2, @loopback, 0xfffffff8}}}, &(0x7f00000001c0)=0x84) ioctl$VHOST_GET_VRING_BASE(r5, 0xc008af12, &(0x7f0000000480)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={r10, 0x6, 0x0, 0x9, 0x6}, &(0x7f0000000240)=0x18) [ 2695.731907] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2695.777640] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended 03:43:16 executing program 1: syz_mount_image$hfs(&(0x7f0000000340)='hfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:43:16 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) gettid() [ 2695.871403] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 03:43:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_to_hsr\x00', 0xd2) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) sendfile(r3, r1, &(0x7f00000000c0)=0x5, 0x5) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) [ 2695.953736] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 2696.017302] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 2696.024404] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.056789] EXT4-fs (loop5): no journal found [ 2696.070800] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.112185] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.137941] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.166949] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.197538] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 03:43:17 executing program 1: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = socket(0x10, 0x0, 0x0) r4 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000001b40)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000000c0)={r5, 0x7}, &(0x7f0000000100)=0x8) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r7 = socket$netlink(0x10, 0x3, 0xa) sendfile(r7, r6, 0x0, 0x33fe0) 03:43:17 executing program 3: syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = accept$netrom(r4, &(0x7f0000000000)={{0x3, @bcast}, [@netrom, @default, @default, @default, @default, @bcast, @default, @netrom]}, &(0x7f0000000080)=0x48) r6 = fcntl$dupfd(r5, 0x0, r0) getsockopt$sock_buf(r6, 0x1, 0x1f, &(0x7f0000000240)=""/57, &(0x7f0000000280)=0x39) [ 2696.248967] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 [ 2696.325474] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 03:43:17 executing program 4: ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000040)={0x10000, 0x10000}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) ioctl$TIOCMIWAIT(0xffffffffffffffff, 0x545c, 0x0) [ 2696.438287] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 03:43:17 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) [ 2696.586375] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=20448 comm=syz-executor.0 03:43:17 executing program 5: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='vegas\x00', 0x6) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x478, 0xe, 0x0, 0xfffffffffffffe2b) 03:43:18 executing program 3: syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r1 = getpid() r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r2, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r6, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000180)={'bridge_slave_0\x00', {0x2, 0x4e24, @multicast1}}) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r5 = getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)=0x8, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r5, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000300)=']}\xc1\xac\x00', r6}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r4, 0x0, 0x5, &(0x7f0000000000)='comm\x00', r6}, 0x30) r8 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x11, r9, 0x0) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x200000) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r8, 0x2405, r9) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r10 = open(&(0x7f0000000400)='./bus\x00', 0x181400, 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) sendfile(r0, r10, 0x0, 0x8000fffffffe) 03:43:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0x1000000000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x100000000000}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ENTRY(r4, &(0x7f0000000380)={0x90, 0x0, 0x6, {0x2, 0x0, 0x8001, 0x5, 0x7, 0xfffffffb, {0x1, 0x7, 0x3, 0x1000, 0x3, 0xc3, 0x2, 0xfffff800, 0x0, 0x0, 0x2, r6, r7, 0x5, 0xf0}}}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RCLUNK(r9, 0x0, 0x0) fallocate(r9, 0x0, 0x0, 0x2000402) fallocate(r8, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f00000002c0)={0x4, r9, 0x0, 0x0, 0x800}) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400006f, 0x0, 0x0) 03:43:18 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x80}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x528203, 0x0) socket$inet6(0xa, 0x2, 0x0) write$P9_ROPEN(0xffffffffffffffff, &(0x7f0000000440)={0x18, 0x71, 0x1, {{0x0, 0x3, 0x8}}}, 0x18) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ab64}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x5, 0x0, 0x0, 0xfffffffffffffffc, 0x10000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa25, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r4 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r5 = dup2(r4, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file1\x00'}, 0x6e) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000100)=0x2000000000000074, 0x4) socket$rxrpc(0x21, 0x2, 0x2) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000004, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) r7 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r8 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r9 = dup2(r8, r7) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendto$inet(r9, &(0x7f0000000300)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x0, 0x0, 0x0) 03:43:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000040)) [ 2697.548021] audit: type=1804 audit(2000000598.480:2637): pid=20524 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir596281348/syzkaller.0RcDw7/56/bus" dev="sda1" ino=16595 res=1 03:43:18 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r7, @ANYRESHEX=r8], 0x7f) 03:43:18 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 03:43:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b0000000001441005ef65011700001f0000f78ea27dec81c999f6e7b64c000000000a110bfaff0700"/68], 0x38) 03:43:18 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) getpid() r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xa93f) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0xcffa808b513f9ded, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffcb) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) [ 2697.875790] audit: type=1800 audit(2000000598.550:2638): pid=20530 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="bus" dev="sda1" ino=16595 res=0 03:43:18 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) 03:43:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00\x02\x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0xce) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) socket$kcm(0x2, 0x3, 0x2) 03:43:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:19 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r6, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r7, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r7, @ANYRESHEX=r8], 0x7f) 03:43:19 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r5 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r4, r5, 0x0) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000200)) r6 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r6, 0x0, 0xffffffffffffffff, 0x3) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r8 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r8, 0x89e0, &(0x7f00000005c0)) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) write$cgroup_subtree(r7, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES32=r8, @ANYRES16=0x0, @ANYBLOB="e68bd28a84d72c19a26458945cf0d0370dafecc892685e0aae9b330b2c9e55ecbd75cd34c7", @ANYRESDEC, @ANYRESHEX=r2, @ANYRES64=r8, @ANYRESHEX=r9], 0x7f) write$cgroup_pid(r3, &(0x7f0000000000), 0x10000000d) 03:43:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) io_setup(0xe, &(0x7f0000000040)=0x0) io_destroy(r1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) r6 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f00000005c0)) 03:43:19 executing program 5: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8800}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000828bd7000150cdf2a01000000000000000c01362adf00000014001462726f61646399f7742d6c696e"], 0x30}, 0x1, 0x0, 0x0, 0x110}, 0x40) read(r0, &(0x7f0000a16000)=""/71, 0x47) 03:43:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x14, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:19 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) socket$kcm(0x2, 0x3, 0x2) 03:43:19 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x47) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r1, 0x0) dup2(r0, r1) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x12, r4, 0x0) r5 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f00000005c0)) ioctl$VIDIOC_ENUM_FRAMESIZES(r3, 0xc02c564a, &(0x7f0000000040)={0x80000001, 0x3432564e, 0x3, @discrete={0x8, 0x7}}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) 03:43:19 executing program 0: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r3 = syz_open_pts(r2, 0x400) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f00000000c0)) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x84000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 03:43:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) close(r1) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:20 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x400000, 0x0) 03:43:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) add_key$user(0x0, &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) write$binfmt_elf32(r3, &(0x7f0000000000)=ANY=[@ANYRES16=r1], 0xffffffffffffffc8) 03:43:20 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) r5 = gettid() socket$kcm(0x29, 0x0, 0x0) perf_event_open(0x0, r5, 0x0, 0xffffffffffffffff, 0x3) [ 2699.680132] net_ratelimit: 14 callbacks suppressed [ 2699.680137] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.690318] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.695450] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.700574] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.705721] protocol 88fb is buggy, dev hsr_slave_0 [ 2699.710846] protocol 88fb is buggy, dev hsr_slave_1 [ 2699.763921] overlayfs: filesystem on './file0' not supported as upperdir 03:43:20 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) readahead(r0, 0x1, 0x1) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="8500fcff8401e0dc0e7bb36a009500"/31], &(0x7f0000e6bffc)='GPL\x00', 0x0, 0x99, &(0x7f000000d000)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x15) 03:43:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b000000a51b4410051166011700001f0000000000000a110b0000080000000000000000000000000000baab1fcce55c7938c0ee7873acb411404e0a640da98b31ec7f2f75123d9503eb26738dd569e3df90097012c82d7e4ee6d68cd83213164c10d4b2b327763eaf580a0eba0cb26126bfb71b670dc9a3eb68a763462b7716a9bc8953bf9405839c17a0e071bd8b91caf8a6e68b189f785b114f070fd384d1f551ed482a9283110c"], 0x38) 03:43:20 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) gettid() socket$kcm(0x29, 0x0, 0x0) 03:43:20 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VFIO_CHECK_EXTENSION(r4, 0x3b65, 0x7) socket(0x840000000002, 0x3, 0xff) r5 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b0000000001441005116601170056e968fb001f0000000000000a110b0000080000000000efff4a0000000000"], 0x38) 03:43:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) ioctl$SG_GET_RESERVED_SIZE(r4, 0x2272, &(0x7f0000000200)) gettid() 03:43:21 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000600000010051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:21 executing program 0: r0 = gettid() tkill(r0, 0x1000000000016) prlimit64(r0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r6 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r7 = dup2(r6, r5) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r7, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$USBDEVFS_DISCARDURB(r7, 0x550b, &(0x7f0000000240)=0x76d) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffc, 0x3, 0x8, 0xfffffffff7fffffb, 0x4}, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getrlimit(0x0, &(0x7f0000000100)) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = socket(0x10, 0x2, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00\"\xd6\x81I\x00\x00\x00\x05\xed\x00\x00\x00\x00/\xfaI\xce\xf0dgX\xb5\x95\xa9e\xa3\x14\xb0w\xb3\x9d\xec\xf7\xca\xf5\x1a(q\x0f\xeaf\x89\xe4\x00\xad[_\x9a\x03\xa0mh\xdd\x8eRb\x1f\xa4Z\a vo\x86\xd8\xb0\x84]\x04eDB8J`\xbe') sendfile(r8, r9, 0x0, 0x80000002) r10 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r11 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r12 = dup2(r11, r10) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r12, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) setsockopt$llc_int(r12, 0x10c, 0x1, &(0x7f0000000140)=0x40, 0x4) memfd_create(&(0x7f0000003380)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\x94a\xac\xf8R?\x1c\xe2\xb5!\xfa\xcb\xd4\xb6\xe1_\xb4d>\xf6\xb7h\xb9Uql\b0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff2000/0xe000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0xfffffdf5, r0}, 0xd3) write(0xffffffffffffffff, 0x0, 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$VIDIOC_S_MODULATOR(r3, 0x40445637, &(0x7f0000000140)={0xfffffffe, "6e2999b17f2df1f768bca25a028a4e2d2c68adc9ba0efd7ee7268c0b148196dc", 0x40, 0x80, 0x3, 0x14, 0x3}) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$PIO_SCRNMAP(r6, 0x4b41, &(0x7f0000000440)="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") fstat(r0, &(0x7f0000000700)) stat(0x0, 0x0) futex(&(0x7f0000000000)=0x1, 0x9, 0x2, &(0x7f00000000c0), &(0x7f00000001c0)=0x1, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000b80)={{}, {}, [{}, {}, {}], {0x4, 0x4}, [{}, {}], {0x10, 0x2}}, 0x4c, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='wchan\x00') preadv(r7, &(0x7f00000017c0), 0x3a8, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x200000, 0x0) [ 2700.560121] protocol 88fb is buggy, dev hsr_slave_0 [ 2700.565310] protocol 88fb is buggy, dev hsr_slave_1 03:43:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) 03:43:21 executing program 5: ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB="2c9546646f6f33a0", @ANYRESHEX=r1, @ANYBLOB='\x00\x00']) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) [ 2700.892258] 9pnet: Insufficient options for proto=fd 03:43:21 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 03:43:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r4 = getpid() tkill(r4, 0x9) timer_create(0x7, &(0x7f0000000000)={0x0, 0x39, 0x0, @tid=r4}, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0xe, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1}, r0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r5) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r6, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r5, 0x400c6615, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) readv(0xffffffffffffffff, &(0x7f0000000580), 0x3c1) r7 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r8, 0x29, 0x37, &(0x7f00000015c0)=ANY=[@ANYBLOB="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"], 0x1) r9 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r9, 0x89e0, &(0x7f00000005c0)) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x300, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010800000000000000000000d1e8", @ANYRES32=r13, @ANYBLOB="030000000000000008000a0014000000"], 0x28}}, 0x0) r14 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r15 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r16 = dup2(r15, r14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(r16, 0x29, 0x23, &(0x7f0000003280)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000003380)=0xe8) sendmmsg(r9, &(0x7f0000006480)=[{{&(0x7f00000000c0)=@caif=@util={0x25, "e6bcae2dff132028bd8595565a1f74a3"}, 0x0, &(0x7f0000001840)=[{&(0x7f0000000140)="922c74cc1b0a5ae4d73bcb2b52a4e1a324f2680c5505ad277bb905373d5627ce7bad6b65b9bf3ed72eecd4c678"}, {&(0x7f00000011c0)="bbc5a1463428f5a53033adc50008f28d8b87714675631cbb1977eef60a5ecf4ced58ebc5393e1abc7353da946bb72f83c30bccfc41a6ab30771b6317dcc3157e7bdd139a323faddbb72bc972973727e00a5a8b74b26c84604cc8927f4742601c58b32f7cac5a95861cd67b54f4675ce6bd3962b5727ba06b04acf871741732c7e7ae4706f39d86441bea7cc0a039db0e40a2704bc623ee6b78f70f8b62e9c10054bc85eb4e2290cb19fa5fa22773b45db262269a3a465771a3b0"}, {&(0x7f0000001280)="43a24e3a4aee0bfe5640406371711d13f367e8b45cdcf257a7ef87322f4d717c917e829ee242f2fbb7d3ed0ad1dace2be17fbc04ec15ae8bbbffca3b5b173c575a6c541211fc8ec59de4727c34b0cbb861d32107e13844eeec0db26d72ad4f809f3c5ac5057108030e857cfc55bc64628492cb8d3a4223172d1b8051046c99d17d86fff6a7481a7d278dad18b5622463b1ef57eaf64136da5327813c29031e0138170990b1024742865d3f8ce1ff10d81dfc30670f104316d2f0da363ae1717dcd594cedf6bd8fb472ef57a1290ba1142162ab9cff8e6f455d314c815ed14507d0f7b5a3875c8205a91c0c9e93af41bed91411c6ab"}, {&(0x7f0000001380)="ad39a20b6adcb48369e5f29b3361ff7a22252c877622ac35d87d1f04dc60a4600c35bf6aefd73e3fed"}, {&(0x7f00000013c0)="5490eb9b3b75d367803002af6c2d52588e491a5f1345bce85530613a35a23bfac8fe11f19ceb3e2af9d5d8962643e0e734718042ca4ef7b07e1b6c79e660e7412f9fbed944462d2710f6e89c73cccf863ad28c135ef25cb7c7810f084427b6bdf5469729c4549739563ba9eff84b01ad610d02dabbfebc9aed7cdbccbd6bab1d8c3c755fd0f958b5eaef0327f3c6a29102f877ab5e4276b67bd8096ea76ae98853d54982308e642d11ce4d29ad511d57b9f3ff355fa367720541e865299fdd89af9ac0aef239e8784ad0697c2fb0010f2efc0fee8a0969d53013f7841ef56dc4f528f8d1be34567986"}, {&(0x7f00000014c0)="e04fa22cfde8d47a1b8e29d980e896c367a064ce4ce35341e75151"}, {&(0x7f0000001500)="78771bfc230c59a0560f89a6eecb770c92eb706d820fde7a973cf0df5eb647f857d5ee93559e20623858490d8fef8febcb1b39757d2bd64070d6820bb269219b2e60e1ce15431e22f766c9cb795c7481737a1bf66bb1c82ccd43e74bfc2d9296acf088002ca2d2a4d253298e8ff2519393035c4d5d13a9f0d39fbf2d7bf04ab9343ca0df738d55d02b616c8266ca633970a3634d8ba8020bfb8630da3ecc73df3b8d0072f723ca77ec779eb1e06899aa"}, {&(0x7f0000001780)="ac47c59fd47026c30dbc1dd529a59a55818ad3cae57414d67475127b68d2a2933841b311763e964cc9964bd441eb15804e5d7dd5383ecbc1986a905bf83b9e752c3c98e98d9c466a722f53e422fcb725133c645cbb28b07334d2af7b2cb7486fd09fab68dba6ff2c9644827bb8ca6b0082332d5b54a3447592eac892fc7bc0bae12f88001fdd5a7d769506113b20a39859795a8b7aa17c0c4176a14160da1b434ab76ad309be32db9d33fa8c7731dfa7"}], 0x0, &(0x7f00000018c0)=[{0x0, 0x113, 0x5, "d0e293c4faf5a0e3966e3f68b989c8292aba463d34928529329eedb6defa0bb7321b9d8721a32c13aa6fa89aaa77c14bd6e46f33d4c57a8f1f59798c92064d82e87fb5b62fed6962a1b1cc35eb36a4439a9915b15aa9d3a2ae2b2580a7a999b0f66206009e16104044450d2e2960027f90c66836ca44ab89219dd8c2801123ddb0927f69d7b1531fba6f5a26c67c5fa821e9ef9383f68ce9c2fcead1e43494cd872657029cecfe1d6a1bea5cad1c80e4a9e7f871dfcea777ca3009966b7595723de9616d46285554256179cb0c718663185c105d0d2c70d49af8e8a64f15eea7ff8743fd27c63ddebc89cd5deb5e52b9d8f517"}, {0x0, 0x1d, 0x2, "7cc0e7597b4ab5c9bf76e8621b58d93ce07cce5849749344632fc4680bd3f5"}, {0x0, 0x1, 0x0, "e9b2ca3fc62379733b21f71ff934c6f2dadbe49d"}, {0x0, 0x11, 0x1, "73707fe25901913cb5ca405b283cca3846f7e673c4049aa7416e59a171f163ceed9642798ef4e73ba2b1c874f98d9a7322f414f3decc4fa7105278178ef3f15e6bb004778ca2293f9658213a8f5f27ff72d296375923cafc108609a6eeb95d3968dda7e2d667d173324090606f288553863c1f3a24f144e60e16fa9fe13fb78188bd38bfeb1c60941fe7fae35c6769c2018d884cf6f7b90d1b046a18fa3437eb5f249b80618481668f30be9f0d668a0a0147c5b712bfecb02945dd1d4ce363d18a63248057d98117d7950fabafec77c67684a0a571633a3533b95612d469859436ddbda91ef38575710df72141626070565a5fa11c9e498455"}]}}, {{&(0x7f0000001b40)=@in6={0xa, 0x4e23, 0x81, @mcast2, 0x2}, 0x0, &(0x7f0000002100)=[{&(0x7f0000001bc0)="7ad7fae527aaf433fae5f065f4f28d341b064a2ecd452f25389b7da895e98a1d631dba0791ab4a4b72ecbbd871579227e8b9585b"}, {&(0x7f0000001c00)="de0a1edc75d9dd21673464f605caf1628d0d7133a2c2988883f0e12cc578283506b050886a549c6ede45f9e7a716b8406fbac071a81519ef73ea7ed07b6683e6d87ab1051c6714082610703e3b1b047a0ec060bb0f8bacf1210c4282e07c0905d64f4c8e02bf11b727376c60a2ec81798c6bbc8e4b33f1fab8a585b937b6e033db4893e256a0baebd16b"}, {&(0x7f0000001cc0)="a77950611b1d364f8f2286e1aed2e137d52d1c60a627c311841c7adae56f5cd242fe3f6be27f941b38666ec1b6"}, {&(0x7f0000001d00)="62cb2e20791a22a3f9cd6197de5648729ffbe942035413cde12c52ef97952fd3210727c38b435983aa5822529c26da3f2e82f0cf453831b7bfaad23ce8a3e3de8105e76c4391e5f09f63316d0c85aca02e75a601982fbbd6e94a5d03c136f632bb9531beb6493b6ce9b97ffc48f57bd307e781d777a1b35657eadee86c39e02249c780b469475ae4ca092de351b6ce778bb8fbfe676ea2638818197fb3b2997ed27325b49d2087bb825e42287a2f0d7ef00312abc509aac86a9db89afe9f3dd3d42d11d9fb9441e2d2"}, {&(0x7f0000001e00)="dd96caa046ccdbd2bd884a64df5ef3abbc8709414d8f7334bd8287f9511dabd3d7a58cef52d998355ada5fae71a9b7fa3c6af1c262"}, {&(0x7f0000001e40)="7949099e1d802c25d3769ed7f2a8a94b6c5d7ef42d5df1e2efb8d85f49340b95f2efccd94466cdf760fad06407db5e3998f5c9eeba8816cb7190ac4fb13c7a1111a799a20d1a09745987ec6733d7165688c72810050dc45b42ec052bca891f7fcab04728b2ef7ed7dabc1b1eddafc82ba3a6af305f77ee9a0392234919360cb972f44a4940e1074205264172ce9413f3a02520cb3c5d31169caa123d771697061c44e47c41a97f4de4aab8646f35013325d1c24a530be1330aa6f586a6260ac2fc4d73fe64d87bfe93e546548c149ccb9a6d3c57fbc1e3fbb3ad1131232ca5"}, {&(0x7f0000001f40)="a4b278e784031bfbc32545c79e3494799213a5423eb7165a8608f858b0e781e9dc1fbf29d1ef679c0cdd44dcff289b07953d8f1839d1aa8dae55b82584f2df4fb41eaf192f5d8b9be680d9999527b2283e5cfbca477bc94232a592243b04615b064d0b3562fb3acd62ef4ef0a75c90a5c3d2087bdbc02680504f3362f79071ab6a22dd67a5a3b18b5ea427b4cc22d3dd7e295505de166c0a8f3d260473536ffd2a5a8981c98bc1ddd252cc090651f2a4ac0af3131eefe5e905c377b60056848615bf"}, {&(0x7f0000002040)}, {&(0x7f0000002080)="4b41b31e172f35d71acdc69fac4083dadc73f9a1f3b87d613dac04d2072a28867afc6d28fd8164afa4cbe843c0e7387408901c0dc90612f452076129a435b181249de91f2b0dc42626"}], 0x0, &(0x7f00000021c0)=[{0x0, 0x10f, 0x8, "541c341471e86bb9e623d8770c0a0475f02cb146bc78c3cf8fa570e10a56b6fbbddde967ada04d1768752df42293f8427a2ab3947da2c4ece595dd"}, {0x0, 0x1, 0x0, "1f215631857f2a5996dec00a78f7c3309f652b90c5620bd020a69a43e05235a1af37c55743f8ddae64eeef9f987fcf49945c8aeba7d83249be12a0b6c38f22fc3e103d6f9719843d0b4838ebe4e2a04c3a1b6e2c838e461a17f98c46ba24fd877876d251389b8d0d891dad961accf4c90d29a27415cad39de1e07c00cdbc457687fd9ff8ba23c1cd975e2d929c23f26d0abc4bcf933279e27076aef8e4ad"}]}}, {{&(0x7f00000022c0)=@can={0x1d, r13}, 0x0, &(0x7f0000002580)=[{&(0x7f0000002380)="a29d929f997979e57ec16899ce4983954974cedcccde80241f9e8c54c7502f0b035dc974beeee86a1a2a387201eb8a5a58aa20fc4413de1a4717451da9bbae2b3686122250f44254851e60912045669a65367daed1d476e09fd2d72a57d6234533d893306ae465c20a03022ffe13cbf761dfc6349fcc19356c5aa4b75d0cc1f4f0c1d40d6116758f09b2d64f8a12ef0260aea4330d082a84c704d877c6787c5c00a36ce046df993947af70843afedb0d2f68688d5672150cd3e5728fd6d1d020eddffdbdc7522abeb597ee2507ae7f85688ad96d4d541f338d"}, {&(0x7f0000002480)="6186eea1392c3e6bc89fdb886e7689249db849b6b1999dbd1f16485afa9dee303fab52b024fd76d61460dc740be0de8ffe2f9db926bd65a5e4e3f1f3d4b63fff765ae115baea8ca6f0aa"}, {&(0x7f0000002500)="676508455b176836d6245847bb7cc64ade928080bbd27d1e2a374ad533697fffb0340ab43d1e06c85f16f36d7dbe7df2f1302a5dcd25e7df0a915b728520a3010650d3e6fb17cb24f93b1d490e94ff4f23ff5dd6f34b1c90c1c8cd72d7d8386b5751"}], 0x0, &(0x7f00000025c0)=[{0x0, 0x110, 0x28, "7599e4a20c0285e38bcee7283479a91399d581e9650c309b693f70306e2e8b539e8c86432a90394d7798548dd1bbe08b53e816d056e81dc38024d495eb424cfdbdfc008cb53178a91d62461c68a6bd09ece4ad2095c328e2dd862f5c3300561a2ea6752b21a8308ead608143ca5fe824b25a2d8c0cd8ea8619e053d916002ba579ec837a7334a4fe9ec369deda"}]}}, {{&(0x7f0000002680)=@caif=@dbg={0x25, 0x3}, 0x0, &(0x7f0000002c40)=[{&(0x7f0000002780)="ae9e34f09748611d9bfc70a71903a9abba11264aac859a9abea743200e37f4e624ab744ded5e16c0a35afeb06ce7633c3f5b8bff74e0636f5baee65d3af2a940418d5a172415071a28ed6ef90c3178af2988950048614ea4c7b0be0de051f22050b074fa9bacecfb3f1485a9e637b806a2751f96df4b3d723803915ca25d09d34c813ef0aca42f99e4c4cbd424d5f278318d829da0523b8b70008116656ec33d168442b1f4d7c547aaf1d0e23b4a24f4f5224d470eef8f16df1cdd2b6a70a12fab9580b25c2a7c956795c22466c8957aafc79e68a551395110991c03d3974f9d455bb4892bfdacf9b7e844e032"}, {&(0x7f0000002880)="971acb809b03ffdcbf7e6ceb18881267b4ad71246e27e3e22f05482b064a781b6438c3d1a8e0fe13b639b98fbe625ea448a94265f5ff36be97357e5780eaac00c6023b737c8a183d7e0900e3945edb37f37e5a015a55f61e59e854d7078e5c0ca7a7969f733c7d3df04d46b5b588f8c38dbc0815bb1ade6dcefefa94414ad1f2d184bb2937bab3b45b5607f327a5b5abf8d3a07d6305321c7cc95e03e1c3000ada9d5424ecc36f53931fe215e2b8d4429c31ea5991ec6ecb4d38cef4ee3ea72e9567654171ba91c7a903e3c5"}, {&(0x7f0000002980)="39826bbc31ea1bf114f96aebc4549fea4a43446b029cc236ad30d1d53354d4f621ce4e5425accfe1729e88317191a4522f289843ca5a82e6c9bc380d19751dc1e3ca5416cb0c51347885dde0b208802fcf71a0921f4404eb0cc50d8b77873a4acf3693de38fdca882fa2649a3bd388c146c9fb0370f202d72045b115d23197ebd7a53feebfedf0bebc3b1ccc69c26f7f185eb56694420359bcfbbc50c3c7b57c0baadc972de7d559193a61f560b95f34b2d5b306b59a55b59d14121e09cb3531f59e46d2a8874e7a560e5a0674da"}, {&(0x7f0000002a80)="0683d3145dc7748eca632798f68b04429834b57939f3de98410119ee465a68feca313133badf90357b0b45af46e15ef7df096100ee5eb5d1db2fadc9fcffc371afa2019b7d278d29188ac78e215d7337cc813518a7cb5c1a72fca5f908474d28ae50ecf477e75b5173209e97df54e268b46b4938a21fca90bb8c1a48639a12b606179c25ba9b67149463084b23a9b0db65f252ef49c19953a28731f2401db5fa97d5fb838a361c99c8be686dd2222606a17d842f6d9efb8f0989924850c96482f171c08ac2edcc7e3ba708e4f2d4d733c6cfd9d5bc26e689c143e7570d40d0e0436dad400de6e90f53f3f1b3c218047d5b1819fc"}, {&(0x7f0000002700)="4dd393699ff47736f8f7dab94e32a08bf9600e3d"}, {&(0x7f0000002b80)="c2d57261842e6a54e5ce771f3a2e275397abe92ed328b5b730cee588b7cf773e1ef5bad346ed4d994c5f34769f86f917d3307b9a3399bba1121127e322d46eb2abbb454f1f65a0b04409f3778ea95222674dd521a521dc171fef3a541188b2dd89e95998aa7ee1e5b2a88941158dd5868277cf1aadbbf233e673949e51610532d49522c2498740acb0607f80275dea0df4f320d1f4efb1806fca2477ba86c7373e8349ebfaa8536ba9bb21fa2ff91225524f9ee548de"}], 0x0, &(0x7f0000002cc0)=[{0x0, 0x113, 0x4, "083cccdbf765525b1b5a106521a448d458ef1ed9a732ab974dbb6f915810077422a6ab0a96158b74ed2fc43c835fcd785f880bfe8cf159ffe9659b37df4fdc38e699a73ff15dc6152c77ff0a52ce208bd9f5c731c311e08bc7e202e3a35e4287815bbbfe0ed06a2fdbe8712eabf1f3a8c189e14203376171527f6bbc2b0c72764d42bbe736f8206b2e58fc5f50a6b13f19647d2c153e0e6c1a0f85355665ff828a9adf14baaf60f0544258e21adb541a8bcb645e711b2eb4cff05b6e347e6181311b9c19a805c2a241674e61c9a38337235dc6aecdd5c8"}, {0x0, 0x118, 0x5, "e99bba0d9ae1c6ca70c3cd1460ecd436e07190aebd1cdbbf910f4df48d07bbe81debfe7ce42345e25e07a279c8b346742df668420cfab564667dba16fc0a3a274738e073fbd433c940fc8c4753a7dd70a530e1272f"}, {0x0, 0x118, 0x1, "aafa1cfae39132b5649b62414df8705c940b6f986e1d1169d4e18694f065afb1ed184dd224731ef042b484a2af35c169a1e71e235e208eaa8932284d0bc2bd3eb257500af4dbf174e3f223044c309c745b722f582fa8c92bb321251913c347ced112e4b52ea74937d8cc014f2e55b34f96458995e9a823b997010f9628617819feabd04fa45355ea724264f9fbb5cad63e2cb92ca6c416d6000c85e8d35688fe76f2d7c84079f1606b22ab1ae11b76c5b2d9fdd535d85222a057feb9857eb4c1574357475ef04c6696d06c5d2168a30f1fe5f079c197446439760eea758ffb6da219a28c7addc1518bae091cdb2f16f9b84f3e204b"}]}}, {{&(0x7f00000033c0)=@hci={0x1f, r17, 0x1}, 0x0, &(0x7f0000003840)=[{&(0x7f0000003440)="3305fb0d665f9303f1a6f7478a7aa32aae46e7b13f681c045309a58461134fac96769b3c3c059d3b6515eb2b931b0b9d368a8dc16da77a1ba5aace84da5040452b6dca4473fd80ba15b1238fdb47e9656f7535ee7dba49e048761dc4d6ee4b824c0ebbe9fb361032921ff052e5452e7a51573742e1b0ade38d37a9e81afd14342d8ada1f9e4da23d6b013ec4bca44fd602ba45416e2062d58212ab7abf2486230a10bc809794f8b99ea6f3da694048a6d23f86fa9850b2678eba8701d777d276ca5272a438c2b4431b97ef8b29edb69a077bb42d360fcf6014e25c1700d57a37a06bf672d9b19b4dcff9d9563de7417ffd84d04c"}, {&(0x7f0000003540)="6fad2c06f061230d9a5c50b956c8ea52f70e44b98081883581142311b38f8bba4ae9c1ad2d6503716a38a77626b34f42bcf18217afa0b6bfef5904f567611521489e2d95756bf9c57d32d512d4307ba8d7c6ca3827ce9fa9a4b2cf68ada48b013af623f0e531ad18ce8948c77034bd9747654fc8df8ba487f17bb3487e014375c0f6190d80bbec9085d4c7f78e90670053"}, {&(0x7f0000003600)="5dfc15309731aeea714a1e1240abb201d9f422fee69d387579571abcacf45e434cfe9b0f281b35738e376a9822ea07267f100654cefc79bc92c0c06708299c2773c98d7d2a75adefab83544d727c430f44459acc9f296f18afbdbdecd7707f97e3bdea2620ef029860cfe001b0e050c114c254be0dc433edf1bc3a0d9a0bf58c74fca555ac6edadbd9b55ff4cefef674277ef3e003d97172350d6143cb30836440244a4ba4dab8b7dffa1159b8efecf3ddf942cfe988df0a4a8a07085467105dec4b80c7dfe367b62e"}, {&(0x7f0000003700)="4d6c0d572f978994ddaaaddcce0d388ef3e1ee6a7a5fd4d8c61571f906d850c2eb500bd42af2db511e6716f085849e7edad6e145a09bc68ac70f628964360a83a5fe5289a3ad3d5b5c05fbf25d6fcad928f1cf42dc20dd886d5cd226f234a0fb05221222193b4a1e5b36d71f6ec5479c2a"}, {&(0x7f0000003780)="0bc43f80a62533bc9d436ea3f440d2844170ddc1aab54fcc8ef92592b873bb07cce89571cf596eb086cf20936fe91cfa5607430e3031ab832ff5c799a057d42b2b540bfa914c4a2e85416fa29b5493f664eccf1b20ffe17e139b"}, {&(0x7f0000003800)="66ee819d14348de87e8e9fa845ddc2"}]}}, {{&(0x7f00000038c0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x4, 0x1, 0x1, 0x0, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x10}, 0x4}}}, 0x0, &(0x7f0000004a40)=[{&(0x7f0000003940)="98ad551b0cb36e68ba74e0b1cbaa235c7e519aa5e71c086b57b19a6044bc9c2237b9e0dee14a6f3679574357e20d2b6da997e97105d04be2b5748a39ac12b623425bb0cce76054ebf1aebdc33b990f7f5521b13b089344505b15f855c4556e1dc24c0543c128f90a308156a075f2599fc116ad0b653e6b7594fbeee67c0e07cee807a08bcd88cd2d69f9f2"}, {&(0x7f0000003a00)="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"}, {&(0x7f0000004a00)="68daa163781630c1f0"}], 0x0, &(0x7f0000004a80)=[{0x0, 0x117, 0x62f4, "de508a0f276e216580446c94b0497a9c799af7647a37b44919758cc24d1a126eb57d243b2e850d79b1e71ccb764cbf7c9fe371f787c9348ad6341550b789381adc357246064740cd4bf5e269956cfa54e25d718f096d7982775e73a02a13317b190d0c4ef2aadc445e655ec6d5c0844120e651d0bcc823bed58ca1525ef1375c24d38e6614262740f3aff57b7bc995cacfc3e05b505ee6ecbf1deb215ea3b042ad12192ef0c6d4068578adfda0383233868d630a1a8df2ce5975d8954f3048a6bbfa6bf5109f27ce1fbb8f7a3dfbe865a2a20094c9bddb7f46beb9f406302709b62b4af9a292f76a149f53"}, {0x0, 0x0, 0xff, "9f23de2ebf59a72cc193582e32e294dde96f68a649e52777535d69fcc08c3574e7663b8218de5cced67cfaa4cddaa343324215f7ee48d0d3c78d6284b77369e2eeeee891bb8179044dc5079478e6dc098fc639183da86e29a9234e5bba741b4c5a73376f9a62fbd0eeb92e073118ff6bc09497c87cfb6a37d80cd265d3005a7084095444179912ab"}, {0x0, 0xff, 0x5, "e2d30a0d5cc1252994bdd7a5c634f235940336a9e355ea9bdfa454b765f2144fbad46e8ddcd53c3b88203bc9c8768a47dc84ba14161718b8f2221302d44e489b70f791cd3dfb3b3accd17593162945239b5f6f1a63d5b06583c6fd65ab6f1794f1fe55f712dedd6e8b109564e0cfee13ce21adb09fd59d478c90a0350fff6a7eb41347ddc973295882ef244fc1d4790d9926a6b1beeec5d89a3b65ff561cc2d033058015733a7827171a7a607bcf525c867a42e67266c3c2dd00e6c0db44845266ffc27c727bac9d8db757e9d07ac5297748057f425a08faad5d83289581"}, {0x0, 0xe645871f7f8ce3d7, 0x81, "cc488435205916970ed8ec55300e94590ed4216c2520bb63598f4a6bb6499c9aa94d50c0f4328b9345769e5b9cdbc41fe6947fe817fd98a2a33838480d6eaec130e86972c35afe81be57ee4a48d713e6a60cd5f0a5a35a7a985837fe0ac2dedb269223d43dc2568205"}, {0x0, 0x117, 0x7f, "da38af2ea47346de165b4c982e357f125cf8a7548cf0"}, {0x0, 0x111, 0x63, "e2d25c2aaa96aa2d28dd58e0564a6278266f2f23c378ffc37790f3359d1463a29a239068d92e0523dbd663808a270bb03d7df1a37110bd0d58e5e3f2b010e221b6f7f6c6c1a533ac497b67628026586aa9330e05ccc09aecc6b9e92ed0c02e2df696b771f76ee9b89d7de70821f8a97bb2b314452d7d6d25acfe8a9a2d0fa1e76ad6654fdae881fe3bfdc30afde0a23468a75452ff2f2f78a438148ad931dbf9bdef99ecb7564fdf6b4007b657b260947392f1664f3e86ad2df17c003b405668b99764c0b01bd86e562a152934bc3d6c25219d8a13db37a256b27106a847cfb2432bc2b3cc"}, {0x0, 0x190, 0x2897, "9f39cde4901511c384c9d2c42e31eb7ae0d9fcfb8b4e4cbd997e7c7079c9d8e718a07361aafcf5390b15edbcb48f940c2ec6774a89142ed694b092f36a547edf1f1d8f1beb7cb407759ddc47f8b2145dc181f7533e835761db42abb4f91c75c80421ddd28b91f4f00f5bc040c783547771ec1bbc6f51ad5c6d40d55f4e1b0ea20e1db62bdb2b60a7dee9f5ff5b111570f6144d2e984350c1a85d42c04f2909bf5d14af1444e20a561800f36a628bd2deb11e54c6e947493a7ee56038e0e78277973d2cbd1ba1fad2a853f6b1279d5952d76441a6ed94cf4474e64378963a4aef1f97fc708c54d3af76e1f0a77366"}, {0x0, 0x103, 0x2, "bfbf404f96a4ae91f163f6c6e2d7f2c55cc764b7d2ac42076f5e91bc2fd8ec24a92ad5a7b4d3d545f5793134f996112b99bf119f45b68b2e6a1e39926f732fdad4c66c09b1cea56f45ddf51bbdcff24432e049c028ea66dbd7c7721c0b7336b563af8431adb97ed643a354547ee81a018f031f04945066d8402a910cf54f09f3b486ecb4756497b8190c0fac244880b2"}]}}, {{&(0x7f0000005080)=@pppoe={0x18, 0x0, {0x2, @local, 'nr0\x00'}}, 0x0, &(0x7f0000006400)=[{&(0x7f0000005100)="f10c21f792ac0b44f45ae8836df2d8a923d050622a0647be1a10a3a442dfb9dc98324c000ca7b40b37e1b533f31c63484101df2cf249f14103481f68f85452814c54acfb39423ba7f5c77c5042b0e40683941bec24883e51c38c8303281b1904324d98132d9805c2ce3eb4de702bff4805ed570f2565f6e82c321679738ab8e0b80eec997029f5f57cdff3c4920054ebd1e88f12b21b9acfbe0d7148cdf07283a5eefd5be0ae49fc453c130887a474f9baaa1d652dd378bf9fd56a89c0804031a932d80515a5ac02311c36ba7f3673b26399345faf409fdf"}, {&(0x7f0000005200)="b3800b7499cd6d377f79b38b3c09eb881509a142a0430971c57f905698c0531e1463123c808c5fb86237e26686238255b2ba917ec78a066ae279890049c74bbbc3c619a6d1c59899548407d9d24f0e01b200021f8160eda9beed2864235de53d2373c87bb2634fa3ed49a975cd6d63effe51ed54ae9362c4a20f8670d3ea468925ad847034308d547800d49c8334cde29c031c857c90042b4931825eef0a177933c4d163e02f"}, {&(0x7f00000052c0)="4d522211892605becd6a3cdf7d1160c4fdb1cfe38a4c2368abd579eb251bd8afa9ae8b272492bde82abd97e6e9de22d8700990d15bd4ccd3c7c8f30a9d693b0fc924995b96929bc750253713deec394863a661dbdb1d41e0e455de278638de2ad9e1759975b3f53f7392abba4f589ba29db346fbaf38c55ddc76abf46ee879b7a374ac1468b39850f5acd3656bf23b902aa9fe72fa5a38b8613fc22c8109dcad86cede7e31e24d4ac7e51d3b222c71d97e1614cf225902b539ecb695e6f7a5c3cafcd4896cdd97bd6d89015c8ba668f639e450431ba980a4361fc546bab45a564f1acb652dd2caf718862e930480"}, {&(0x7f00000053c0)="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"}, {&(0x7f00000063c0)="26ca0d52aa11f0ae129736945450141a944bc293f5cb6dd6c1094ce76b38832ee1d93ba9b77c"}]}}], 0x118a803aba2e544, 0x0) 03:43:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 03:43:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) stat(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b80)={{{@in6=@empty, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000000c80)=0xe8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) mount$9p_unix(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='9p\x00', 0x4000, &(0x7f0000000cc0)={'trans=unix,', {[{@access_client='access=client'}], [{@audit='audit'}, {@uid_lt={'uid<', r1}}, {@obj_role={'obj_role'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@fowner_eq={'fowner', 0x3d, r2}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r4}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}]}}) close(r0) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = geteuid() r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x6, &(0x7f0000000500)=[{&(0x7f0000000100)="3b2e36ad7016e6f0d641fa3ae71e5a03a8e120dfc3e8226bfe86a618d72133fa9c7547d47cfd91c5cd07ac90525d64826d37c2382b9932ed256fb99d65527c45fea2b9ad4b456dbea05907e6e2af2504353803b6286ff8a249ee604fa89e16b9d6bbd38044459916b5d60e26f689133518f097405f0190065f8e856d358292d0fe92f6898d1ba314ad669f460fe1f711b5f13752a3fae302e54a160665f9299da373d4b5debfe0f26579e5a8705fb5143c447dec1fef8abddc5a", 0xba, 0xfffffffffffffffc}, {&(0x7f00000001c0)="da12e23ff142b114068e7635efd3425ae09239feb8677cab650cc8129ba5d4af78", 0x21, 0x4}, {&(0x7f0000000240)="ae9470168cd2e1a275fad1a3598614d7a18445059d51c2", 0x17, 0x8}, {&(0x7f0000000280)="f6968af45914d6d141c1dcd8b0541e0a0910dccd226cf2a09c8df5e2e4fe4600f2fe84567fc70894c3faa9635f1a7b8cffde86fd4c8ed72da585608d5320bc5576d8d338a37d69def7727429cb7d54ce8ff7ca9c526e801c9bcf5994c4a2545ee0a8e145d39f11c15c07e53e8d43c66ba9c97b04f6dd67644a1a35c308ad81d0a71272", 0x83, 0x8}, {&(0x7f0000000340)="cbb20512191915e60e0857fc714dde58da553df79eb0b1215a566d185d0b2f5bd21163603380b195ad9dc67b23af5e3deace25830e607b7ce7a616091fbb9d75f16f074bd03bcd3a4e408172ff2e4be86ed0c33350d0b08031b88941fecf2e8bcf6db3936b51bae7e85932516fe1ac37b517781b0c4ab39d5bd6b45d842f2b9eb1e1e2c04cb63b545f41961092afca4bdf89844e145ede2a32dbd1f309f1435120efc18e78e952656bb7b1cf19", 0xad, 0xa2}, {&(0x7f0000000400)="3ab0d2362953ba511839279bbd871aefbbdce7ffa6e837a50c2e20e43fb16d2a108932b1bbac7129febcaf1c7ce70e53e486c1b866069aae36a3dc623c1e0993735659ce625a60d49b0c52615c3b9ba64060b0d7aad2ceaad2835b17f872d0b9731dccf1b77d00a685e10f03c5369ae79f117002f483d234c702db1656fc77e956bfbba427d9b03ca0f57d4ad0b58a6eef01ea1c29a9d91e4d94ff7f8bab607ea16c815e217884b41f833b12cba636361bc78797b2b3dfa1430241ae2c9386d1caa08f58b9e766ac252923d40602d8e9a48f01c4ee", 0xd5, 0x5e}], 0x800, &(0x7f0000000640)={[{@force='force'}], [{@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r5}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor'}}, {@fowner_gt={'fowner>', r6}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_eq={'uid', 0x3d, r8}}, {@obj_user={'obj_user', 0x3d, 'ip6_vti0\x00 \x00'}}]}) socket(0x840000000002, 0x3, 0xff) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) sysinfo(&(0x7f0000000940)=""/134) mount$9p_unix(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='9p\x00', 0x400, &(0x7f0000000800)={'trans=unix,', {[{@cache_mmap='cache=mmap'}, {@debug={'debug', 0x3d, 0x80000001}}, {@cache_none='cache=none'}, {@access_uid={'access', 0x3d, r10}}], [{@appraise_type='appraise_type=imasig'}, {@seclabel='seclabel'}, {@context={'context', 0x3d, 'staff_u'}}, {@fsuuid={'fsuuid', 0x3d, {[0x37, 0x36, 0x1, 0x65, 0x37, 0xa8, 0x31, 0x31], 0x2d, [0x34, 0x30, 0x65, 0x31], 0x2d, [0x9e, 0x65, 0x37, 0x39], 0x2d, [0x35, 0x33, 0x37, 0x64], 0x2d, [0x30, 0x0, 0x38, 0x66, 0x3d, 0x65, 0x36, 0x37]}}}, {@smackfsroot={'smackfsroot', 0x3d, 'posix_acl_access/.loself/'}}, {@appraise_type='appraise_type=imasig'}, {@fsname={'fsname'}}, {@subj_user={'subj_user', 0x3d, 'ip6_vti0\x00 \x00'}}]}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) 03:43:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) [ 2701.360117] protocol 88fb is buggy, dev hsr_slave_0 [ 2701.365232] protocol 88fb is buggy, dev hsr_slave_1 03:43:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000b80)=ANY=[@ANYBLOB="23024089d3f495ffcf5a9abfbe726ff1a83dd858d2540c7e90d409ad18d9903b6e9f171b9593753c1c867bc78c205d9b750d3dc268a1e10cd0109e7a3731d57d999c70c9787b744edc5bef1c14f46d94ba60e841f95ef82bfbbb2ec794f96ea6ac69cdb9f22a612b674217a52b411cf3c9133f7651da5c756f7fbd75c4f6854c32f7c4625751083a544e2ed52767eee23606179b351dcdce49653758cf9725352da96697fad646eaff8be47e68ced624ccc39405cd27922170b8c56fbd09abe35d8fb4fe581991e28907dfbdf591d2cfa31e662c3f58574d78dc25c9714fbfaff6fd705ad79e1df4fc120000000000000027e49ba78aafefd775a53607bb3da5afbacb5b33d7005fc65718eacb3be731d415e9abe8a76efd45cc0f2fb23e3a6f80d147317dbc92497e786605cccba6b262c7c7e685e39f1482a3d934cc1a"], 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setuid(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400}, 0x0, 0x0, 0x0, 0xf}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r6, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r6, 0x400000000000001) dup(0xffffffffffffffff) sysfs$2(0x2, 0x7, &(0x7f00000002c0)=""/206) 03:43:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x142302, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$KVM_PPC_GET_SMMU_INFO(r6, 0x8250aea6, &(0x7f0000000100)=""/77) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = memfd_create(&(0x7f0000000080)='#GPL\x00', 0x0) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xd0d7, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x2, 0x0, [], 0xfffffffeffffffff}]}}) creat(&(0x7f0000000000)='./file0\x00', 0x2) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r10 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x2, 0x60301) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r10, 0xc0305710, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, [0x2]}) 03:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x40, @empty}, 0x146) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b001166011700001f0000000000000a110b000008000000000000000000000000000035833ab3525c"], 0x38) ioctl$SG_SCSI_RESET(0xffffffffffffffff, 0x2284, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000000c0)={@in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}, 0x0, 0x76c1, 0x0, "a600013c3b0d69a05f6548f0319f14053346321202ad5661f90970b2334d2f2d57fd3cb8e20921139482a27c45493ac0c4d66dc0fd06d3a61c99d751dcefb07bcd1b331df24d60141a231c31dbd9ce52"}, 0xd8) 03:43:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(0xffffffffffffffff, r3, 0x0) 03:43:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c00000010000d0700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000100001c0012000c00010062726964676500000c0002000800270000000000c3f5e23720ad2a00665125e043b92e7b92771fe10e55e9d5083de01cd07542007d40372b5591414da25f585a3f5b3351623329827089465a7451b8ed339df72e9903d7b05726234f1c91298b41f60e75f559b01f981ab6324de9"], 0x3c}}, 0x0) r4 = open(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, 0x0, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, [""]}, 0x2c}}, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x280000, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r6, 0x0, r7) r8 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r8, 0x114, 0xa, 0x0, 0x0) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) poll(&(0x7f0000000080)=[{r7, 0x20}, {}, {r8}, {}, {r9, 0x100}], 0x5, 0x0) r10 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r11, &(0x7f0000000240)=0x202, 0x4000000000dc) r12 = syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ee9e47f551ab6ba140b9dc7ae572d03e6be2f41679ffaa5add020000000000000017dc007b4e856c5295aa20dd0000856e099a07e2e1a4bd84150bde9b74bf4442d39ba2bf63d2edac1aeff75558cea44b052c9f4c34b9533dfa1da08cc0173c093f462a8b0d05191a8dfd3bd919f0c19cab0b5ffc175b477a23ae4d28096d7f293219fc8e27f3a35690e75ab2d20aff35bcef5e71b3368d537424a833000039529021470eec8bf6818aba6d4451a8305db41d3bc589da78c0d74e676b7ac512f4dce5a6c8e4c54504ae5dcd1229795effcb7131436c115ebcebed52a84f", @ANYRES16=r12, @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) r13 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000340)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = fcntl$dupfd(r14, 0x0, r15) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = fcntl$dupfd(r17, 0x0, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r20, 0x0, r21) r22 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r22, 0x114, 0xa, 0x0, 0x0) r23 = socket$nl_xfrm(0x10, 0x3, 0x6) poll(&(0x7f0000000080)=[{r21, 0x20}, {}, {r22}, {}, {r23, 0x100}], 0x5, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r26 = fcntl$dupfd(r24, 0x0, r25) ioctl$PERF_EVENT_IOC_ENABLE(r26, 0x8912, 0x400200) sendmsg$NBD_CMD_CONNECT(r8, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000540)={0xc8, r12, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x4c, 0x7, [{0x8, 0x1, r13}, {0x8, 0x1, r16}, {0x8, 0x1, r5}, {0x8, 0x1, r5}, {0x8, 0x1, r19}, {0x8, 0x1, r22}, {0x8, 0x1, r26}, {0x8, 0x1, r5}, {0x8, 0x1, r5}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x4}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x401}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x2000000}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8280000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x2c, r12, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x5000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x6c, r12, 0x0, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x40b9084cb8aa8cbb}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x400}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4a}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x6c}, 0x1, 0x0, 0x0, 0x498abb706f817e76}, 0x44000010) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000040)={0x80000000}) 03:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f00000000c0)=""/79, &(0x7f0000000040)=0x4f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) 03:43:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(0xffffffffffffffff, r3, 0x0) 03:43:24 executing program 1: pipe(&(0x7f0000000180)) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) write$UHID_CREATE2(r0, 0x0, 0x0) 03:43:24 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r2, r1, r2}, &(0x7f0000000700)=""/248, 0xf8, &(0x7f0000000040)={&(0x7f0000000580)={'rmd160\x00'}}) 03:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="4e85d551950100000006086c0000acbc12ad0000014410051166011700001f0000000000000a110b000008000000000000000edcbf5cc506363d26f0cb7efc000000000000"], 0x38) 03:43:24 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(0xffffffffffffffff, r3, 0x0) 03:43:25 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='personality\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000080)=""/182) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='logon\x00', &(0x7f0000001ffb)={'syz', 0x2, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 03:43:25 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001}}, 0x90) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) r2 = syz_open_dev$vcsn(0x0, 0xfffffffffffffff9, 0x108a00) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x862c, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x5, 0x2}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x4}, &(0x7f0000000400)=0xe3, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r2, 0x10, &(0x7f0000000380)={&(0x7f0000000080)=""/76, 0x4c, r3}}, 0x10) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000540)={{0x1, 0x0, @reserved="f22557edf002e93bff2308a000715b69accb8955ee3623b55b913c5864f2a4ff"}, 0xcf, [], "c29eefff142f63966cf2c21e456d1e39f2bce53498aabbf3aa6849a5f2f19480ad3e59e8b04a9677f5d5bef2c11ad6efe19d2644558cb662d991fad329879371d5cea4fd2c4f08dba3dbd39dbfabe2d4f9dd217b9089268ef4028f361636e99e2f162393a221e4e86a95dc0c91af38d21a0cf67e7a16e5a421d3f1072e2f990cbcdc91d2144f3a76adefde7b13e01ae1ffedf71c265853a166d92f4c407adc303dc7e35721a54c0ef70de841e74b8d881f4f524dc39d54088db0beef386a83669a8ae1dcbe950e4aaecd6cd9c82f04"}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r3, 0x4) sendto$inet(r1, 0x0, 0x0, 0x200047f6, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0x0, 0x0, 0x0, 0xfffffffffffffe52) fchown(0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='fuseblk\x00', 0x880, &(0x7f0000001540)=ANY=[@ANYRES16=r0, @ANYRESHEX=r0, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB]) r4 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000002c0)="63b1958f8354ad4fd6e02863432fc27e", 0x10) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 03:43:25 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x13, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x20}, 0xf0ff7f) 03:43:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4e000000000100000006086c0000000b00000000014410051166011700001f0000000000000a110b00000800"/56], 0x38) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) sendto$ax25(r3, &(0x7f0000000040)="52582d00c4edd03507dbf59bdbbfba1a5a770bec5eaeda6291dae907afbad2c778", 0x21, 0x4000000, &(0x7f00000000c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default]}, 0x48) 03:43:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000005c0)) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000002c0)=0x142e) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r2 = getpid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/ip6_mr_cache\x00') mkdirat(r3, &(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r7, 0x89a0, &(0x7f0000000100)={@remote, @empty, @loopback, 0x0, 0x8}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f00000005c0)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x9, 0x4) 03:43:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) 03:43:25 executing program 1: syz_read_part_table(0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000700)="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") 03:43:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz0\x00', 0x1ff) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) [ 2704.720110] net_ratelimit: 16 callbacks suppressed [ 2704.720115] protocol 88fb is buggy, dev hsr_slave_0 [ 2704.730227] protocol 88fb is buggy, dev hsr_slave_1 03:43:25 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x2) r2 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000005c0)) r3 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000005c0)) r4 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) r7 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x800) r8 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r9 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r10 = dup2(r9, r8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r10, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$sock_kcm_SIOCKCMATTACH(r7, 0x89e0, &(0x7f00000005c0)={r3, r10}) write$binfmt_elf32(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="4e00002c43aff605d600000100000006086c0000000b00000000014410051166011700001f0000001009e50000000a110b00000847ff00"/64], 0x38) r11 = socket$kcm(0x2, 0x3, 0x2) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f00000000c0)=0x9b, 0x4) ioctl$sock_kcm_SIOCKCMATTACH(r11, 0x89e0, &(0x7f00000005c0)) ioctl$sock_SIOCGIFBR(r11, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x4, 0x6}) socket$packet(0x11, 0x0, 0x300) 03:43:25 executing program 0: [ 2704.824988] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 03:43:25 executing program 1: [ 2704.915552] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 2704.935312] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 2704.955873] device bridge_slave_0 left promiscuous mode 03:43:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu//y\xf3l\x00@\x05:$\x92\t71\xf7|6\xaf@W\xda\xea\xf2\x897~', 0x1ff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}, 0x22c16, 0x0, 0x9, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz0\x00', 0x1ff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000280)}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents(r2, &(0x7f0000000080)=""/115, 0x73) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89a1, 0x0) r3 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) dup3(r3, r4, 0x0) [ 2704.966222] bridge0: port 1(bridge_slave_0) entered disabled state 03:43:26 executing program 0: [ 2705.024759] device bridge_slave_1 left promiscuous mode [ 2705.048539] bridge0: port 2(bridge_slave_1) entered disabled state [ 2705.120892] bond0: Releasing backup interface bond_slave_0 [ 2705.215640] bond0: Releasing backup interface bond_slave_1 [ 2705.302275] team0: Port device team_slave_0 removed [ 2705.326273] team0: Port device team_slave_1 removed [ 2705.345576] batman_adv: batadv0: Interface deactivated: veth3 [ 2705.353549] batman_adv: batadv0: Removing interface: veth3 [ 2705.393458] batman_adv: batadv0: Interface deactivated: veth5 [ 2705.399663] batman_adv: batadv0: Removing interface: veth5 [ 2705.407724] batman_adv: batadv0: Interface deactivated: veth7 [ 2705.413943] batman_adv: batadv0: Removing interface: veth7 [ 2705.422146] batman_adv: batadv0: Interface deactivated: veth9 [ 2705.428337] batman_adv: batadv0: Removing interface: veth9 [ 2705.435640] batman_adv: batadv0: Interface deactivated: veth11 [ 2705.441795] batman_adv: batadv0: Removing interface: veth11 [ 2705.449906] batman_adv: batadv0: Interface deactivated: veth13 [ 2705.456484] batman_adv: batadv0: Removing interface: veth13 [ 2705.464808] batman_adv: batadv0: Interface deactivated: veth23 [ 2705.471155] batman_adv: batadv0: Removing interface: veth23 [ 2705.478410] batman_adv: batadv0: Interface deactivated: veth31 [ 2705.484688] batman_adv: batadv0: Removing interface: veth31 [ 2705.491943] batman_adv: batadv0: Interface deactivated: veth55 [ 2705.497971] batman_adv: batadv0: Removing interface: veth55 [ 2705.505986] batman_adv: batadv0: Interface deactivated: veth79 [ 2705.512084] batman_adv: batadv0: Removing interface: veth79 [ 2705.519256] batman_adv: batadv0: Interface deactivated: veth89 [ 2705.525360] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.525413] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.535764] batman_adv: batadv0: Removing interface: veth89 [ 2705.544081] batman_adv: batadv0: Interface deactivated: veth93 [ 2705.550839] batman_adv: batadv0: Removing interface: veth93 [ 2705.558205] batman_adv: batadv0: Interface deactivated: veth97 [ 2705.564432] batman_adv: batadv0: Removing interface: veth97 [ 2705.572515] batman_adv: batadv0: Interface deactivated: veth99 [ 2705.578562] batman_adv: batadv0: Removing interface: veth99 [ 2705.586118] batman_adv: batadv0: Interface deactivated: veth101 [ 2705.592502] batman_adv: batadv0: Removing interface: veth101 [ 2705.599767] batman_adv: batadv0: Interface deactivated: veth105 [ 2705.606169] batman_adv: batadv0: Removing interface: veth105 [ 2705.614484] batman_adv: batadv0: Interface deactivated: veth107 [ 2705.620697] batman_adv: batadv0: Removing interface: veth107 [ 2705.628103] batman_adv: batadv0: Interface deactivated: veth109 [ 2705.634502] batman_adv: batadv0: Removing interface: veth109 [ 2705.641877] batman_adv: batadv0: Interface deactivated: veth111 [ 2705.648193] batman_adv: batadv0: Removing interface: veth111 [ 2705.656485] batman_adv: batadv0: Interface deactivated: veth113 [ 2705.662945] batman_adv: batadv0: Removing interface: veth113 [ 2705.670926] batman_adv: batadv0: Interface deactivated: veth115 [ 2705.677080] batman_adv: batadv0: Removing interface: veth115 [ 2705.685386] batman_adv: batadv0: Interface deactivated: veth117 [ 2705.691599] batman_adv: batadv0: Removing interface: veth117 [ 2705.698830] batman_adv: batadv0: Interface deactivated: veth123 [ 2705.705284] batman_adv: batadv0: Removing interface: veth123 [ 2705.712884] batman_adv: batadv0: Interface deactivated: veth125 [ 2705.719139] batman_adv: batadv0: Removing interface: veth125 [ 2705.726704] batman_adv: batadv0: Interface deactivated: veth127 [ 2705.732910] batman_adv: batadv0: Removing interface: veth127 [ 2705.740501] batman_adv: batadv0: Interface deactivated: veth129 [ 2705.746644] batman_adv: batadv0: Removing interface: veth129 [ 2705.754138] batman_adv: batadv0: Interface deactivated: veth131 [ 2705.760346] batman_adv: batadv0: Removing interface: veth131 [ 2705.767526] batman_adv: batadv0: Interface deactivated: veth133 [ 2705.773745] batman_adv: batadv0: Removing interface: veth133 [ 2705.781721] batman_adv: batadv0: Interface deactivated: veth147 [ 2705.787866] batman_adv: batadv0: Removing interface: veth147 [ 2705.795324] batman_adv: batadv0: Interface deactivated: veth151 [ 2705.801534] batman_adv: batadv0: Removing interface: veth151 [ 2705.808780] batman_adv: batadv0: Interface deactivated: veth159 [ 2705.815661] batman_adv: batadv0: Removing interface: veth159 [ 2705.823316] batman_adv: batadv0: Interface deactivated: veth163 [ 2705.829428] batman_adv: batadv0: Removing interface: veth163 [ 2705.836914] batman_adv: batadv0: Interface deactivated: veth165 [ 2705.843125] batman_adv: batadv0: Removing interface: veth165 [ 2705.850777] batman_adv: batadv0: Interface deactivated: veth167 [ 2705.856909] batman_adv: batadv0: Removing interface: veth167 [ 2705.864931] batman_adv: batadv0: Interface deactivated: veth169 [ 2705.871233] batman_adv: batadv0: Removing interface: veth169 [ 2705.879313] batman_adv: batadv0: Interface deactivated: veth171 [ 2705.885565] batman_adv: batadv0: Removing interface: veth171 [ 2705.893172] batman_adv: batadv0: Interface deactivated: veth173 [ 2705.899312] batman_adv: batadv0: Removing interface: veth173 [ 2705.906814] batman_adv: batadv0: Interface deactivated: veth175 [ 2705.913130] batman_adv: batadv0: Removing interface: veth175 [ 2705.920171] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.920612] batman_adv: batadv0: Interface deactivated: veth179 [ 2705.925288] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.932503] batman_adv: batadv0: Removing interface: veth179 [ 2705.937545] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.948301] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.953442] protocol 88fb is buggy, dev hsr_slave_0 [ 2705.956358] batman_adv: batadv0: Interface deactivated: veth181 [ 2705.958496] protocol 88fb is buggy, dev hsr_slave_1 [ 2705.965223] batman_adv: batadv0: Removing interface: veth181 [ 2705.977041] batman_adv: batadv0: Interface deactivated: veth189 [ 2705.983258] batman_adv: batadv0: Removing interface: veth189 [ 2705.990953] batman_adv: batadv0: Interface deactivated: veth191 [ 2705.997079] batman_adv: batadv0: Removing interface: veth191 [ 2706.004701] batman_adv: batadv0: Interface deactivated: veth193 [ 2706.010930] batman_adv: batadv0: Removing interface: veth193 [ 2706.018275] batman_adv: batadv0: Interface deactivated: veth195 [ 2706.024530] batman_adv: batadv0: Removing interface: veth195 [ 2706.032679] batman_adv: batadv0: Interface deactivated: veth197 [ 2706.038809] batman_adv: batadv0: Removing interface: veth197 [ 2706.047457] batman_adv: batadv0: Interface deactivated: veth199 [ 2706.053754] batman_adv: batadv0: Removing interface: veth199 [ 2706.061459] batman_adv: batadv0: Interface deactivated: veth201 [ 2706.068207] batman_adv: batadv0: Removing interface: veth201 [ 2706.076183] batman_adv: batadv0: Interface deactivated: veth203 [ 2706.082518] batman_adv: batadv0: Removing interface: veth203 [ 2706.089835] batman_adv: batadv0: Interface deactivated: veth205 [ 2706.096704] batman_adv: batadv0: Removing interface: veth205 [ 2706.108108] batman_adv: batadv0: Interface deactivated: veth207 [ 2706.114412] batman_adv: batadv0: Removing interface: veth207 [ 2706.122153] batman_adv: batadv0: Interface deactivated: veth209 [ 2706.128603] batman_adv: batadv0: Removing interface: veth209 [ 2706.136136] batman_adv: batadv0: Interface deactivated: veth211 [ 2706.142409] batman_adv: batadv0: Removing interface: veth211 [ 2706.149748] batman_adv: batadv0: Interface deactivated: veth213 [ 2706.156103] batman_adv: batadv0: Removing interface: veth213 [ 2706.164848] batman_adv: batadv0: Interface deactivated: veth215 [ 2706.173716] batman_adv: batadv0: Removing interface: veth215 [ 2706.183079] batman_adv: batadv0: Interface deactivated: veth217 [ 2706.189338] batman_adv: batadv0: Removing interface: veth217 [ 2706.197758] batman_adv: batadv0: Interface deactivated: veth219 [ 2706.204071] batman_adv: batadv0: Removing interface: veth219 [ 2706.214262] batman_adv: batadv0: Interface deactivated: veth221 [ 2706.220839] batman_adv: batadv0: Removing interface: veth221 [ 2706.228816] batman_adv: batadv0: Interface deactivated: veth223 [ 2706.236104] batman_adv: batadv0: Removing interface: veth223 [ 2706.248953] batman_adv: batadv0: Interface deactivated: veth225 [ 2706.255323] batman_adv: batadv0: Removing interface: veth225 [ 2706.263545] batman_adv: batadv0: Interface deactivated: veth227 [ 2706.273448] batman_adv: batadv0: Removing interface: veth227 [ 2706.281122] batman_adv: batadv0: Interface deactivated: veth229 [ 2706.287364] batman_adv: batadv0: Removing interface: veth229 [ 2706.295788] batman_adv: batadv0: Interface deactivated: veth231 [ 2706.302121] batman_adv: batadv0: Removing interface: veth231 [ 2706.309470] batman_adv: batadv0: Interface deactivated: veth233 [ 2706.315876] batman_adv: batadv0: Removing interface: veth233 [ 2706.323630] ================================================================== [ 2706.332184] BUG: KASAN: use-after-free in batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.339467] Read of size 60 at addr ffff8880a0270d80 by task kworker/u4:0/11819 [ 2706.346900] [ 2706.348539] CPU: 0 PID: 11819 Comm: kworker/u4:0 Not tainted 4.14.152 #0 [ 2706.355400] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2706.365017] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2706.372123] Call Trace: [ 2706.374722] dump_stack+0x138/0x197 [ 2706.378374] ? batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.383303] print_address_description.cold+0x7c/0x1dc [ 2706.388592] ? batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.393504] kasan_report.cold+0xa9/0x2af [ 2706.397651] check_memory_region+0x123/0x190 [ 2706.402039] memcpy+0x24/0x50 [ 2706.405127] batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.409869] ? lock_acquire+0x16f/0x430 [ 2706.413939] ? check_preemption_disabled+0x3c/0x250 [ 2706.418938] batadv_iv_ogm_schedule+0x9c5/0xd20 [ 2706.423603] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 2706.429909] process_one_work+0x863/0x1600 [ 2706.434128] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 2706.438781] worker_thread+0x5d9/0x1050 [ 2706.442769] kthread+0x319/0x430 [ 2706.446113] ? process_one_work+0x1600/0x1600 [ 2706.450696] ? kthread_create_on_node+0xd0/0xd0 [ 2706.455366] ret_from_fork+0x24/0x30 [ 2706.459198] [ 2706.460828] Allocated by task 11819: [ 2706.464639] save_stack_trace+0x16/0x20 [ 2706.468596] save_stack+0x45/0xd0 [ 2706.472034] kasan_kmalloc+0xce/0xf0 [ 2706.475752] __kmalloc+0x15d/0x7a0 [ 2706.479357] batadv_tvlv_container_ogm_append+0x12b/0x480 [ 2706.484917] batadv_iv_ogm_schedule+0xafe/0xd20 [ 2706.489579] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 2706.495890] process_one_work+0x863/0x1600 [ 2706.500120] worker_thread+0x5d9/0x1050 [ 2706.504100] kthread+0x319/0x430 [ 2706.507457] ret_from_fork+0x24/0x30 [ 2706.511151] [ 2706.512758] Freed by task 20946: [ 2706.516105] save_stack_trace+0x16/0x20 [ 2706.520062] save_stack+0x45/0xd0 [ 2706.523495] kasan_slab_free+0x75/0xc0 [ 2706.527382] kfree+0xcc/0x270 [ 2706.530574] batadv_iv_ogm_iface_disable+0x39/0x80 [ 2706.535507] batadv_hardif_disable_interface.cold+0x4df/0x70d [ 2706.541389] batadv_softif_slave_del+0x61/0xc0 [ 2706.545953] do_set_master+0xd5/0x200 [ 2706.549731] do_setlink+0x99f/0x2d50 [ 2706.553451] rtnl_newlink+0xbe4/0x1700 [ 2706.557315] rtnetlink_rcv_msg+0x3eb/0xb70 [ 2706.561535] netlink_rcv_skb+0x14f/0x3c0 [ 2706.565575] rtnetlink_rcv+0x1d/0x30 [ 2706.569269] netlink_unicast+0x45d/0x640 [ 2706.573465] netlink_sendmsg+0x7c4/0xc60 [ 2706.577521] sock_sendmsg+0xce/0x110 [ 2706.581221] ___sys_sendmsg+0x70a/0x840 [ 2706.585175] __sys_sendmsg+0xb9/0x140 [ 2706.588964] SyS_sendmsg+0x2d/0x50 [ 2706.592514] do_syscall_64+0x1e8/0x640 [ 2706.596397] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 2706.601671] [ 2706.603297] The buggy address belongs to the object at ffff8880a0270d80 [ 2706.603297] which belongs to the cache kmalloc-64 of size 64 [ 2706.615776] The buggy address is located 0 bytes inside of [ 2706.615776] 64-byte region [ffff8880a0270d80, ffff8880a0270dc0) [ 2706.627485] The buggy address belongs to the page: [ 2706.632405] page:ffffea0002809c00 count:1 mapcount:0 mapping:ffff8880a0270000 index:0x0 [ 2706.640528] flags: 0x1fffc0000000100(slab) [ 2706.644758] raw: 01fffc0000000100 ffff8880a0270000 0000000000000000 0000000100000020 [ 2706.652632] raw: ffffea00014ea460 ffffea0002422160 ffff8880aa800340 0000000000000000 [ 2706.660508] page dumped because: kasan: bad access detected [ 2706.666223] [ 2706.667830] Memory state around the buggy address: [ 2706.672753] ffff8880a0270c80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2706.680452] ffff8880a0270d00: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 2706.687802] >ffff8880a0270d80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2706.695147] ^ [ 2706.698501] ffff8880a0270e00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2706.706135] ffff8880a0270e80: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 2706.713477] ================================================================== [ 2706.720832] Disabling lock debugging due to kernel taint [ 2706.727748] Kernel panic - not syncing: panic_on_warn set ... [ 2706.727748] [ 2706.735119] CPU: 0 PID: 11819 Comm: kworker/u4:0 Tainted: G B 4.14.152 #0 [ 2706.743596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2706.752944] Workqueue: bat_events batadv_iv_send_outstanding_bat_ogm_packet [ 2706.760027] Call Trace: [ 2706.762657] dump_stack+0x138/0x197 [ 2706.766270] ? batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.771192] panic+0x1f9/0x42d [ 2706.776449] ? add_taint.cold+0x16/0x16 [ 2706.780492] ? ___preempt_schedule+0x16/0x18 [ 2706.784900] kasan_end_report+0x47/0x4f [ 2706.788854] kasan_report.cold+0x130/0x2af [ 2706.793081] check_memory_region+0x123/0x190 [ 2706.797468] memcpy+0x24/0x50 [ 2706.800556] batadv_iv_ogm_queue_add+0x2c2/0xf80 [ 2706.805291] ? lock_acquire+0x16f/0x430 [ 2706.809593] ? check_preemption_disabled+0x3c/0x250 [ 2706.814607] batadv_iv_ogm_schedule+0x9c5/0xd20 [ 2706.819271] batadv_iv_send_outstanding_bat_ogm_packet+0x4a1/0x680 [ 2706.825570] process_one_work+0x863/0x1600 [ 2706.829798] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 2706.834477] worker_thread+0x5d9/0x1050 [ 2706.838773] kthread+0x319/0x430 [ 2706.842175] ? process_one_work+0x1600/0x1600 [ 2706.846655] ? kthread_create_on_node+0xd0/0xd0 [ 2706.851314] ret_from_fork+0x24/0x30 [ 2706.856744] Kernel Offset: disabled [ 2706.860381] Rebooting in 86400 seconds..