[ 58.424713][ T27] audit: type=1800 audit(1579120241.145:27): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 58.483923][ T27] audit: type=1800 audit(1579120241.245:28): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 59.352645][ T27] audit: type=1800 audit(1579120242.115:29): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 59.372992][ T27] audit: type=1800 audit(1579120242.115:30): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.253' (ECDSA) to the list of known hosts. 2020/01/15 20:30:50 fuzzer started 2020/01/15 20:30:52 dialing manager at 10.128.0.105:45663 2020/01/15 20:31:16 syscalls: 2836 2020/01/15 20:31:16 code coverage: enabled 2020/01/15 20:31:16 comparison tracing: enabled 2020/01/15 20:31:16 extra coverage: enabled 2020/01/15 20:31:16 setuid sandbox: enabled 2020/01/15 20:31:16 namespace sandbox: enabled 2020/01/15 20:31:16 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/15 20:31:16 fault injection: enabled 2020/01/15 20:31:16 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/15 20:31:16 net packet injection: enabled 2020/01/15 20:31:16 net device setup: enabled 2020/01/15 20:31:16 concurrency sanitizer: enabled 2020/01/15 20:31:16 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 99.191879][ T7941] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/15 20:31:26 adding functions to KCSAN blacklist: 'complete_signal' 'dd_has_work' 'ext4_mark_iloc_dirty' '__fput' 'generic_write_end' '__mark_inode_dirty' 'ext4_nonda_switch' 'copy_process' 'ep_poll' 'do_nanosleep' 'blk_mq_sched_dispatch_requests' 'find_next_bit' 'wbt_done' 'iput' 'mod_timer' 'sit_tunnel_xmit' '__writeback_single_inode' 'kauditd_thread' 'tick_sched_do_timer' 'pipe_double_lock' 'fasync_remove_entry' 'kcm_rcv_strparser' '__hrtimer_run_queues' 'taskstats_exit' 'add_timer' 'timer_clear_idle' 'n_tty_receive_buf_common' 'ext4_free_inodes_count' 'vfs_fsync_range' 'audit_log_start' 'snd_seq_fifo_event_in' '__ext4_new_inode' 'poll_schedule_timeout' 'l2tp_tunnel_del_work' 'tick_do_update_jiffies64' 'blk_mq_get_request' 'futex_wait_queue_me' '__snd_rawmidi_transmit_ack' 'xas_find_marked' 'vm_area_dup' 'fat12_ent_put' 'blk_mq_dispatch_rq_list' 'do_syslog' 'blk_mq_run_hw_queue' 'mm_update_next_owner' 'ktime_get_real_seconds' 'del_timer' 'ext4_has_free_clusters' 'pcpu_alloc' 'ext4_sync_file' 'ext4_free_inode' 'do_signal_stop' 'tomoyo_supervisor' 'rcu_gp_fqs_loop' 'do_wait' 'run_timer_softirq' 'generic_fillattr' 'xas_clear_mark' 'enqueue_timer' 'ktime_get_ts64' 'alloc_pid' 'rcu_gp_fqs_check_wake' 'iomap_dio_bio_actor' 'find_get_pages_range_tag' 20:34:25 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:25 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@quota_quantum={'quota_quantum'}}]}) [ 283.019138][ T7945] IPVS: ftp: loaded support on port[0] = 21 [ 283.152010][ T7945] chnl_net:caif_netlink_parms(): no params data found [ 283.199757][ T7945] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.231370][ T7945] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.239101][ T7945] device bridge_slave_0 entered promiscuous mode 20:34:26 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="4d4b01639b0f9d0b4d031956d58492d437e395b64d39a3a5fa6fd3f3f918853ceeb696b28e5b0fc7ef75e07f2a222f7edcb69a78f51f99824d2c21e344151752cdb9c65099126cc2510e1232544de282baf28a133aaac802818a1ee15620b8ab6fc3e9dab6cf1cb3312b4779d2f7d54abb687a325b98feea5b9b8ac259566b9aa29b82c5303c38bc6f4907d722292bb95b90b3a1d0e3bc113c2a1d8c60421f6bd062049ee1d070466011551c5a036c9faee5333723c95b5de106ba07d7192e2c10ba6d0be2a4764f318ad5163de81e6ece1dd127d23e379f11721cc72e9cdb9758e2c4b29f792ac742b4a86b5cb9bf9009414ddfd472a695040c", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) [ 283.253226][ T7948] IPVS: ftp: loaded support on port[0] = 21 [ 283.264713][ T7945] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.291523][ T7945] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.305157][ T7945] device bridge_slave_1 entered promiscuous mode [ 283.360767][ T7945] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.384744][ T7945] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.446314][ T7950] IPVS: ftp: loaded support on port[0] = 21 [ 283.481136][ T7945] team0: Port device team_slave_0 added [ 283.500419][ T7945] team0: Port device team_slave_1 added [ 283.516654][ T7948] chnl_net:caif_netlink_parms(): no params data found 20:34:26 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r0, 0x1, 0xfffffffffffffffd) [ 283.613788][ T7945] device hsr_slave_0 entered promiscuous mode [ 283.661583][ T7945] device hsr_slave_1 entered promiscuous mode [ 283.713672][ T7948] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.720729][ T7948] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.741891][ T7948] device bridge_slave_0 entered promiscuous mode [ 283.762207][ T7948] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.769281][ T7948] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.791777][ T7948] device bridge_slave_1 entered promiscuous mode 20:34:26 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) [ 283.847406][ T7953] IPVS: ftp: loaded support on port[0] = 21 [ 283.860392][ T7948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.895354][ T7948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.973166][ T7948] team0: Port device team_slave_0 added [ 283.995459][ T7950] chnl_net:caif_netlink_parms(): no params data found [ 284.013662][ T7945] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 284.056162][ T7948] team0: Port device team_slave_1 added [ 284.076087][ T7945] netdevsim netdevsim0 netdevsim1: renamed from eth1 20:34:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) [ 284.160187][ T7956] IPVS: ftp: loaded support on port[0] = 21 [ 284.243634][ T7948] device hsr_slave_0 entered promiscuous mode [ 284.301709][ T7948] device hsr_slave_1 entered promiscuous mode [ 284.351393][ T7948] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.358930][ T7945] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 284.420888][ T7945] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 284.479583][ T7953] chnl_net:caif_netlink_parms(): no params data found [ 284.503711][ T7959] IPVS: ftp: loaded support on port[0] = 21 [ 284.522333][ T7950] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.529397][ T7950] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.537492][ T7950] device bridge_slave_0 entered promiscuous mode [ 284.546841][ T7950] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.554037][ T7950] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.561812][ T7950] device bridge_slave_1 entered promiscuous mode [ 284.639858][ T7950] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.662703][ T7953] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.669968][ T7953] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.679952][ T7953] device bridge_slave_0 entered promiscuous mode [ 284.690095][ T7950] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.714161][ T7945] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.721228][ T7953] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.728334][ T7953] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.736631][ T7953] device bridge_slave_1 entered promiscuous mode [ 284.753220][ T7948] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 284.806975][ T7948] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 284.865062][ T7948] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 284.925828][ T7948] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 285.004864][ T7953] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 285.021085][ T7953] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 285.047239][ T7950] team0: Port device team_slave_0 added [ 285.054207][ T7950] team0: Port device team_slave_1 added [ 285.110725][ T7959] chnl_net:caif_netlink_parms(): no params data found [ 285.122246][ T7953] team0: Port device team_slave_0 added [ 285.127957][ T7956] chnl_net:caif_netlink_parms(): no params data found [ 285.144417][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.152321][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.170073][ T7953] team0: Port device team_slave_1 added [ 285.233871][ T7950] device hsr_slave_0 entered promiscuous mode [ 285.281864][ T7950] device hsr_slave_1 entered promiscuous mode [ 285.331442][ T7950] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.339745][ T7945] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.401178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.412576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.421267][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.428330][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.493899][ T7953] device hsr_slave_0 entered promiscuous mode [ 285.531711][ T7953] device hsr_slave_1 entered promiscuous mode [ 285.591381][ T7953] debugfs: Directory 'hsr0' with parent '/' already present! [ 285.625511][ T7950] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 285.673511][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.681734][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.690527][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.699619][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.706779][ T2410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.715745][ T7959] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.722983][ T7959] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.730920][ T7959] device bridge_slave_0 entered promiscuous mode [ 285.739352][ T7959] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.747088][ T7959] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.754929][ T7959] device bridge_slave_1 entered promiscuous mode [ 285.771925][ T7950] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 285.814923][ T7950] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 285.874488][ T7950] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 285.932149][ T7956] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.939218][ T7956] bridge0: port 1(bridge_slave_0) entered disabled state [ 285.947700][ T7956] device bridge_slave_0 entered promiscuous mode [ 285.955075][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.977943][ T7945] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 285.990467][ T7945] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.010037][ T7959] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.019558][ T7956] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.026834][ T7956] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.035048][ T7956] device bridge_slave_1 entered promiscuous mode [ 286.042765][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.051982][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.060400][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.069272][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.077863][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.086602][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.095011][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.103666][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.112196][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.120996][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.129424][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.144053][ T7959] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.166703][ T7956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.187949][ T7953] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 286.237454][ T7953] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 286.293919][ T7953] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 286.335323][ T7953] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 286.394912][ T7956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.420884][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.428881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.447469][ T7959] team0: Port device team_slave_0 added [ 286.454081][ T7956] team0: Port device team_slave_0 added [ 286.461632][ T7945] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.475953][ T7959] team0: Port device team_slave_1 added [ 286.482968][ T7956] team0: Port device team_slave_1 added [ 286.492192][ T7948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.509724][ T7945] device veth0_vlan entered promiscuous mode [ 286.526545][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.535453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.544318][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.552656][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.563975][ T7945] device veth1_vlan entered promiscuous mode [ 286.579595][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.588397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.596333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 286.616746][ T7948] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.653344][ T7959] device hsr_slave_0 entered promiscuous mode [ 286.691752][ T7959] device hsr_slave_1 entered promiscuous mode [ 286.741418][ T7959] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.759636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 286.770427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.778458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.833692][ T7956] device hsr_slave_0 entered promiscuous mode [ 286.861777][ T7956] device hsr_slave_1 entered promiscuous mode [ 286.921378][ T7956] debugfs: Directory 'hsr0' with parent '/' already present! [ 286.929898][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.938566][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.947481][ T7957] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.954514][ T7957] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.962332][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.970941][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.979410][ T7957] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.986437][ T7957] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.994367][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.003999][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.035605][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.065801][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.081899][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.110411][ T7950] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.114581][ C0] hrtimer: interrupt took 25169 ns [ 287.135440][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.144295][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.155500][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.164131][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.172568][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.180648][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.189196][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.206311][ T7948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.229942][ T7959] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 287.237384][ T7968] IPVS: ftp: loaded support on port[0] = 21 [ 287.254839][ T7959] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 287.305120][ T7959] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 287.314130][ T7959] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 287.323144][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.330958][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.341907][ T7950] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.359709][ T7953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.395767][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.404889][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.413835][ T7961] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.421101][ T7961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.429495][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.456054][ T7953] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.464155][ T7956] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 287.475094][ T7956] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 287.483843][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.493140][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.501837][ T2410] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.509031][ T2410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.517029][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.524754][ T2410] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.549068][ T7956] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 287.561915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.570960][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.577123][ T7968] IPVS: ftp: loaded support on port[0] = 21 [ 287.582503][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.593858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.602606][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.611056][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.620418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.629322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.638091][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.646710][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.655670][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.662728][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.670813][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.679697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.688165][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.697298][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.705634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.714325][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.731515][ T7956] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 287.835975][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.845026][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.854369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 287.863249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 287.872257][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 287.880750][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.896742][ T7953] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 287.912159][ T7953] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 287.936256][ T7948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.947719][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 287.956087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 287.965206][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 287.978352][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 287.987413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.000009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.008763][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.017915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.025687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.033544][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.067705][ T7950] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.093770][ T7959] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.101040][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.109416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.149928][ T7959] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.173911][ T7953] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.185002][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.193903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.206160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.214547][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.226117][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.233819][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.241228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.253148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.272256][ T7948] device veth0_vlan entered promiscuous mode [ 288.303141][ T7948] device veth1_vlan entered promiscuous mode [ 288.322711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.330515][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.342431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.350403][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.362359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.370914][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.382348][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.389408][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.399564][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.408425][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.417635][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.424692][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.432908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.442131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.451872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 288.480724][ T7956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 288.492437][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.511991][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.520960][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.532374][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.543336][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.553776][ T7950] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.574017][ T7956] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.620078][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.634625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 288.665564][ T7976] gfs2: quota_quantum mount option requires a positive numeric argument [ 288.674604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.686385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.695852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.704219][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.712757][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.721220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.746805][ T7976] gfs2: quota_quantum mount option requires a positive numeric argument [ 288.749008][ T7959] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.769894][ T7959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.780966][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.789080][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.797078][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 288.806807][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 288.815416][ T3064] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.822583][ T3064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.830367][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 288.839396][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 288.847997][ T3064] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.855167][ T3064] bridge0: port 2(bridge_slave_1) entered forwarding state 20:34:31 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@quota_quantum={'quota_quantum'}}]}) [ 288.866807][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 288.878509][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 288.891549][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.900699][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.912979][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.921582][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.945539][ T7953] device veth0_vlan entered promiscuous mode [ 288.947229][ T7984] gfs2: quota_quantum mount option requires a positive numeric argument [ 288.983707][ T7953] device veth1_vlan entered promiscuous mode [ 288.998665][ T7956] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 20:34:31 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@quota_quantum={'quota_quantum'}}]}) [ 289.030518][ T7956] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 289.055817][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.066175][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 289.087416][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 289.108251][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.119210][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.129800][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.144589][ T7991] gfs2: quota_quantum mount option requires a positive numeric argument [ 289.155981][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 289.167055][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 289.177432][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 289.187366][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 289.195696][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.204033][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.212612][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.220044][ T7957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.230788][ T7950] device veth0_vlan entered promiscuous mode 20:34:32 executing program 1: syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@quota_quantum={'quota_quantum'}}]}) [ 289.262282][ T7950] device veth1_vlan entered promiscuous mode [ 289.292542][ T7959] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.313873][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 289.329446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 289.340407][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.351690][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.360318][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.395350][ T8000] gfs2: quota_quantum mount option requires a positive numeric argument [ 289.417921][ T7956] 8021q: adding VLAN 0 to HW filter on device batadv0 20:34:32 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 289.445558][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.471820][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.479929][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:34:32 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 289.527250][ T3064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.644498][ T21] tipc: TX() has been purged, node left! [ 289.722896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.737850][ T8027] IPVS: ftp: loaded support on port[0] = 21 [ 289.752208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 20:34:32 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r0, 0x1, 0xfffffffffffffffd) [ 289.778311][ T7959] device veth0_vlan entered promiscuous mode [ 289.811139][ T8031] IPVS: ftp: loaded support on port[0] = 21 20:34:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) [ 289.841651][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 289.849992][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 289.866456][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 289.883725][ T7961] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.915104][ T7959] device veth1_vlan entered promiscuous mode [ 289.951187][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 20:34:32 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r0, 0x1, 0xfffffffffffffffd) [ 289.963899][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 289.973130][ T7964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 290.050993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 290.065274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 20:34:32 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) 20:34:32 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl(r0, 0x1, 0xfffffffffffffffd) [ 290.093263][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 290.109785][ T7956] device veth0_vlan entered promiscuous mode [ 290.141246][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 290.183741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 290.217457][ T7956] device veth1_vlan entered promiscuous mode [ 290.604828][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 290.613645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:34:33 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 20:34:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 20:34:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) 20:34:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="51d1f1565be722917b227218ba938541935501c354d7f0ff1c3f3eccdb22da4e67d774477910960cadc119c9fdcfc548e1a21659d01bdf0ddd7e36af029d7c036fc1643624382b3cfa457598f33da9b86ae585e1ffa662b79536d279f93f5361062cddc91fb788a1b105dad12021321458273349a5247ab798db737e6e62066762d156ea9698fd9697115bbb38f273092e7f66c036fae9321811e8ddd5d6f1639faca3ad62ea5ce2f782cf49b2288ec4c6431c29999e66697d37175929b6dc6643900db6cac819347d392d3c9c0dbe2ae30d27cea711cc6bdf8671798d31532ee7e50e099b6c6931f7718105ed96e1966c7035e06090388c137c806d1168b16a2c91dc071a92750c08136e029d92ea8cefbb9bc8d6efc7bb668ac240d93b78470efed6d9fb2ac71cf8e19c7224c379c4a1d7d89de4d439a47377cf59b1fa9f01e94c5df4d68e2c1a312758f2bbfb2727190c9bdf4be47016a5998f850dc50e0f804621c8bffed70353687536d4d0f415a36eb39997609d5ed46651d443dc1e9a37ac4eca9a3f218344385553c6fd28fc44227d98eac1d04aed7d1cb2804fb8aa9e972b1fd68de3fabb57d0894566fd211e76709d665eb9b419b714e61c21e34a856eb832dbea38dc2e39af9f8af93e52a7a76d3e8f90ae3fb5a7dcfbcbad866b66ce596113bfb6f2a84b74d9979c26b12756d11ec37c0dc5704e9b261fea40afd20583db43b1fcf5ae5eaaad212f3655c459a7946ce50a44faeef4ebc738040efe9a7b398d0073c2d0ddc3db87b7ab98ba025b7fa80889a65b5e350272dce3918a1fa1955ee39a51c7279e559b75647909f46f35b94840f20e7c8bf46e55b679f90b62f7c66e76eb3917b149199206a265810976a0b0fdf44292345058af1f5bec17b62ca92d6c4a1fed304ea30824ff3d4e051fe67a4dfe027be758f1420098bea959a2d116feca8f62160ff02908228f24792bc5394478318ed0c9c899c7034efc408f55efff6bbaf48935084e363b72b9b75e5755a1d0b8a1b71d029160a023fd9203d78d274650106314ee3fb6b5ebcd8f8f5cfcf1ce04902849b088ffc55ecb043308205e044740974d4eaeae06f2ee2e1d79a91a7a2dc5b8d463fd9579e6d110715c851a877e272a90f88562e81c2668224a5a6b52494157500cdbe6927dc80bf7ec123a8018dd64239854735001bf0002259770aecd4795b0be4ce0910be6fb8ac82e5549057c7e298658e2a53494d339e68e2add76fb578a8591da15a13c5a05a068ccf6d6df045914d173c033c4b59b01e2d2e0c2ef47e14943090e4c9a42dcae13947e255b6da35419691aa45988a487412da3631fe823d5fe398969b1ed38299d3d98e1a6c4a59abdae6b720195d7f0f24dd3d10cc8cc1127e86de8c084529e78d9e5090ef57d1a2a8da5c3a1967dc5a8d714c46cc3e364a6ea554c17ec661c3ff7ad25d5196eafadaa1e3cce686a91c2d578bb5c27b36f32f93475ab210907b28648b3dc6542cda2503c20530fa0020bc4cf2f5a23f63d7ff1c9b675877be1004c139ebd1beeed328c0de94ee7cf74f9d7aaceb303830dd8044555859b43b3228d1e0d77f5b6dff4a2a4eab27a6870d3734f38fa6745628b67e040afcd61395a50fabb39d6df4231299417fdbb020d290f28540be17735f763fddfd45a137e9b3399086044e357aebd1302bcd0fc24ee06a3fab14fdcf90a92622507504e13fe2c66bb156901b6dba19e0a73278ee92792802b16f71d54ba199b83282d3e045c3d6dc1025a6cd5362626bbede06bcceb77dc60f066e7bf1bc24c4f1c436793c4726776da7cb30c6cc97a7ac542b29f61b7283bf69fe20777b1f81a7c5ebd59902d8f6c45912f02a56d6bee2c0a785fa8823fe96afa67d32d43733ab257e72d295115e0926e1136f334dd964504e378d3cf51a4c607cb76edf8ebd8ed81eff0d3fe1eea66015232bcdff73484a215edcd9cbae4c54b59b4756d8875fb24d7ed8a5af176628a60cbc4738306a9d118bba5ad9a3b1289e2ba28c4a75d23f5a71447aa2806b82f7acca84764bddfd67fabee4a01e19d110330373fc8fafe46992b7a370c1f78dbd635dbb0c6f7f84136dd3edba361139fef9390f042da6578c8f6b51d68602f6f0befc87a4c6038c32f21d73c005c09e3a4afdf4473c1fec98e7e60699d37ce94ba00293567a5d8c1cba8c068d6865efe51b245f5332b67fe6c50ddfa99cf009c3aa0b6e224fab0534eb0a763ff9b3511a356eb13552c727fa8f1398e8b4edee7149161d30614d0301d8f053d1581a375d3b8204980f583ab21237080f526bd34b679210b34b9415813b2c54bba7b111a71842bf154a3568ea9c774164f96490819fb04b18edb859b27e2b259894c9959c8dfbd8e29f98e25b31907b94b58570077154736adf545f369a0ebf279db0a3c3d53d0ee9dea582389a1380c5779d654f0f7d2db2a7b7466b66d9fc96f0687be3d619cbbf175c5597b912d3896dc38f2e220bc250840956885f106de717441a7a40252c65a21ba4c42cb55714561a1ec3b526cf2462f92faee7c8404634e87ab8dc5928c5b6ff527d5c9d52623ebf060b42d53e400a653f6e794e25d25afc61df1f4b952654c27ef58aaee142401f6a1e6d97d11cf430cdd4b946816ef7cb4c5a73054ad22225837c3e1026db4f0fe56813f829ac34637354b83db98bbecc5a03c2d2b1a26b017feb2a3e054b8ff0d411c16f297df81adceee524ab300b990b0dc473f78ec41336cc95134c73a1bbbab8fbc139a246ffd729d86e8595d125f2377640d320e9b7734e33c9e0adddfdd5c6ef933c822228c6d11573ef2f01dc42f0965655a50259f4c5440c79040d290e78a02d520c29a47dd14203ec874a9661bad0ae463832c353c7dcd9c2ee52aa3bc734d49b7843af73af730155652e272a41c729235ec45752c2568b49023dc2a5ee06876588453b02c0413a47888368bdff3451d96be661f1bed9db14bbd551ed20dba6f06b29d1057102fe7ee702ee59a50c51df0d3cd0d9b5cacfd064ebd116fc5d166bb53fae323e08349d9f412ef5008c735b5c62b45a485287e7468bb88ff40f20f4f14d60465af5907dff0ed10b198072a48c3510056c028e0d601dea1a5423d1a468cbd7150fccf8e4949dd918e63b005948fa71b1f950d06de7f1b47169d997041eb50f38ae7a8885886effa4ee19aeb876b78b13635856e8d883a25de2b0d17f436d6c0c72f079a51ddd92c59c64790fe1951c0faf61cda8a20cba9dd30f4409259c81f9fdd69c0150aef66e010443be7a1dd5e81dc2f3d6ccf2937629cef4dbcb061ab2c99c5322497ab9b67c07d2468ce49ad2bbd324b3b55c1296dffaf6a26d754cea50df37c23bffffcc3d46080c9276de9522265a12c4f121a20edbdb8642065c8fb18e1b06155d5699e35585dc12a4822b8ecb5aa6dc5e473a37d5cab365c1a212c396886a3232fd979f4fa44759c3cc65c109d6e2ce1e68ef78a1618f98bd02f4cea293ecf52b6a448d696eb3d69e5f53531ff3c433a483412cee64ac8dbc7dd67a370a6c2ca45bc8344c8b396f2034fa62ec7fd405894301665d331ca0919479f887f396e4719ea01256a8504356943891863cfd56d9885bb15dae2b46e17c35e81df75379c80ee21413e264f2ed1fd03db7c749df5e74cd5da430c5e092e4b6fd81a212e89945840c801499ee150ae006d605572f728932569959ee7031527c24cfcfac0e4bbdcd678e413ee520c914b73aa21614e63bc70111e1705041ea8e08337bcf30fc1b7379380f2a5a99591ee64cd72d43e7f344907acb0e215db7526cc902e33a350c366e99bf26a9c7b360ecaeab343f94201e6336300f712ac93d68cf88bdf5ac781dfbda807ebc6986c8cf9e82f8c8d63266a193c523e384c08d5b97bd8305529983dda039b11f3206c629021e40f7e5345fc765418c76df668feff35a6ed2e6845c91d8f1cf51c0a6f07c868563b4de8bf2c3f3fb112c1a7ba3f58a7ad18b2fe26e86c1a6e725c8a37596c88bdf552e3968bbab17f129f225be4ac64d5fa8cef362d6fc6cb77d7ba6480f547a7aa68af72844de0f67f75a118dd0708b2334c23815a6df994b738c3101ddf26861b8b8e990dcbb8776db672ac6eb533bf2c50b444ccb44c05b9e2629f840fc0a48b1d46245326e13ca30755c22ab397f10980d9e6f4c72b147f2bc307335817cc83f4cdbec31654c1cabe6b214302460e7243f505d647b42d2765fcffb53c2e25daf174e76f9c760d27518f94846eaa4a8462f6025bc277fd7d875a05f48b63e89d15c8cd1699863af82b154da5cb16c5083f57cd39f7bbc9b4033353799b6d6188d4bc60d0e03689a7c54c565a310638a8f2f23095c32b7c1af7b6dcec3e95eae760e711f4cfb7e3493a39f1dac9134a883a0e67db546e487115eec88aabaaa42d8fbd069c01a091d4911e5aec002fb5eec353b197efd3e42ce9b82b3040d6dd1fcbd1df96344fae02cffc2191fd545e239b7aafda4bf208a53eb37588eb29d0b5139c891f0fc0ab0fe72dd2789f31ef2e207686ec55707f1df4b5552f8b090ae93113fe508a651317955285533053d8b03fd1a436a72a4214d64fb694ed24a85cd6ff6616f55eb931460ddd82edf821349ca8ac7aef8f1cb6bde27df951e17f88049740090773591358fd80d285b9978ceed82fb6b18cf0d674612417907e5abe4a413e019df7b2dc61970adf71274dbc4f559c1e78e722504031d950426093c50c185c4ad1156ab567008b956717c64011f925ebf86ac8d66aa79c81fcae22c8dc800bde2f6c36b5687eedc8c05297d396d487232c1d95aede00262255566b02d78280f0d7a0e6a5d3a4f784d7eeef901df1ba4bb0a3c20a8c06558d1aba4ab00732066a8ccb04a8c79a9722ecc0235ca54acaf9e5da3882ca4cadc7bf47db58dd92fad4cc4beff5bf0c935d383d3c560db26d6b491e1c4cdaa570647ab66e643ed8de6fef1f97f88683be6bc7ad50f8111acc1a63fb189b93e692ed4392843e7bc0fbd35b2b33230c7f0d309143eaff61ea8c07351cf385d65f31d9e9513d8c59ac9b450b7356af4195a5265e9ff19db44f1785b6ca1f17d8604d460d96023e3136c43895860f73dfd5b547fa8de5f5bc0f741fc2cf92f10f6cf417f94fb4db09de0fbf723262f3ebb74d6798c1b66220a9ba0299f8213ae9bbf7883621da6c8ff7a5675ab5c55bfa355b57298dff5df40818431c54bade5bb0903619c1d550782fe6890294edfd437de11fa0644385bf6e0d5bd9d43d1a968f2442cc91edb21aabe6cb9976afcaa12539adf775369fac8f2ae9a8b077d9adea3cd434155d0728ec49a2bbf821ec48fb376db9d8d909deeeb22a61f7c4d6abfb0ba994976364959b39dbdb0e0a00c9655f311e32c0a5b402ac5143db4927d961af98399b2c1c12603a166c493388d75bb3612cc2027c5dfde2436f4d872dfff829934b06fbc79d1b660ce46ffb6625b5e23a3f2fcb9ee6ddb1b3c8b13ccc565cce07287915e98cfc197c931be2ebef903e7ad191dca2b33895c04c6208d75510cfdee5f28000a35faa57fa4bd482d1f49b69b083de29c12c151d4f7c05058dd4859eb8bc530c765153e959860921dee746f74ddf02e6499d1bdef4cb6a57a4dfffddcdc32d1f05cb4c3cc80f8aa5998458e49464648387a1ce12e92f248dcac8478e0462780d222c80028a8e564b7da56e14c223a67bf9e338fa457e02adf29e8952280389e03ce5583ff665a08c70431ef76ab8f408ae5f941fb61491d54c", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) 20:34:33 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:33 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:33 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) 20:34:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) [ 290.816237][ T8080] IPVS: ftp: loaded support on port[0] = 21 [ 290.824830][ T8081] IPVS: ftp: loaded support on port[0] = 21 20:34:33 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendto$netrom(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4060, &(0x7f0000000040)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)="24000000210007041dfffd940c61050002000000fd00000000000800050018000400ff7e", 0x24}], 0x1}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f00000025c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000060}, 0xc, &(0x7f0000002580)={&(0x7f0000002540)={0x1c, r1, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}]}, 0x1c}}, 0x40040080) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002480)=[{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000000c0)}, {&(0x7f00000001c0)="b4d98e3f6c266c6eccd3f6f7a9b85c682d754f7a85f5b535696a85e0e63747fa8a003422cba273acaafd9021d3ff4ef8eef07e4e12d4711725388e3956e9b3ad78628322313120fb12610b1bbadd51a9f72574a5a1dbbf19bf9662796278ec5d4bbb36ffb9994592fccacffa32eb35b26a5ee367d4bc1f528e93030d627bb6807757d4efa9f1197ca229797a1dee3ab026f226f6d589ef136c8e08cd60", 0x9d}, {&(0x7f0000000280)="2a59bc98616aef144c5d7801db6c09cc68b81ee7f4f3b5ba271bc2c08dc1c827dbb9816c0dd144370a787082106fc2ef39e7179412ffea9ea2f89cbe7f76b21532dff154c8cbc7ece615b1d5538ce43af305a9848e72e075a90e88bc3475aacb877678f62b11c2f91eb2e8e5e4a1a5aef07853ed4c5fac25493a3a9eebd0dffb22f15bbdcfa5e2aea2118e0a5fa49d6b71a12f0ec866fd64adc2f6dbd697d95b1586b96724cfb2ebda909524e4f7b4d22ad6eac1a41a72ebab70e76ed353aa4eaa3e76daa201562791f2898374c71d75e18f85f70318107af60ffb88", 0xdc}, {&(0x7f0000000380)="ecb389b311b46905693f56bb90f98f71e9b522e67306415a8c5c0254180c4f77c59b153ec49b24979242a09930e1de4d576f6397d3778e4e645db9eae26fa7c2b7d3fdf6bab09a574d79b738f66ef23469c9d68093e098d40f9fcdc181e4c2cd6a81d737d5ef2bf9c55d3357e857e9526f00299d5b", 0x75}, {&(0x7f0000000400)="c90d40e7fdd03ca16bbadd7dbd103a2349d9bb0cf989aa169cda7a15bf37eb689f491074d1d166c7db3c42deff31a09cd33e635bd7b4c1416887bbcd40e5d533b44bf971bbfc6823532797519afd098da07ae0478ec5f5ddbfac42002b374c56e50b57c417c536", 0x67}, {&(0x7f0000000480)="b81557e811883fbea168912630bbd7c3f9b8fbcf5737c09116d26fbbbcc1a77515b2509a76c5bb778730cf88754064dc31d8c6e525802aa2ce8f1179ad3cea4b394517a5263c6ced681d0ff55df96feb0fbae0a05b3e5729a419fca9cd3b9913a662506cbc214a2e2db41dcda4592c16b764cb77cfede5e17dc59a712472abc09dc52984fa1477381947de6f1f72f45da8ce0d5fdf3f65536500b81f18c57dc9bdc1fec51822b3278641c369", 0xac}, {&(0x7f0000000100)="23d8c572b1c6f44b649b", 0xa}, {&(0x7f0000000b80)="51d1f1565be722917b227218ba938541935501c354d7f0ff1c3f3eccdb22da4e67d774477910960cadc119c9fdcfc548e1a21659d01bdf0ddd7e36af029d7c036fc1643624382b3cfa457598f33da9b86ae585e1ffa662b79536d279f93f5361062cddc91fb788a1b105dad12021321458273349a5247ab798db737e6e62066762d156ea9698fd9697115bbb38f273092e7f66c036fae9321811e8ddd5d6f1639faca3ad62ea5ce2f782cf49b2288ec4c6431c29999e66697d37175929b6dc6643900db6cac819347d392d3c9c0dbe2ae30d27cea711cc6bdf8671798d31532ee7e50e099b6c6931f7718105ed96e1966c7035e06090388c137c806d1168b16a2c91dc071a92750c08136e029d92ea8cefbb9bc8d6efc7bb668ac240d93b78470efed6d9fb2ac71cf8e19c7224c379c4a1d7d89de4d439a47377cf59b1fa9f01e94c5df4d68e2c1a312758f2bbfb2727190c9bdf4be47016a5998f850dc50e0f804621c8bffed70353687536d4d0f415a36eb39997609d5ed46651d443dc1e9a37ac4eca9a3f218344385553c6fd28fc44227d98eac1d04aed7d1cb2804fb8aa9e972b1fd68de3fabb57d0894566fd211e76709d665eb9b419b714e61c21e34a856eb832dbea38dc2e39af9f8af93e52a7a76d3e8f90ae3fb5a7dcfbcbad866b66ce596113bfb6f2a84b74d9979c26b12756d11ec37c0dc5704e9b261fea40afd20583db43b1fcf5ae5eaaad212f3655c459a7946ce50a44faeef4ebc738040efe9a7b398d0073c2d0ddc3db87b7ab98ba025b7fa80889a65b5e350272dce3918a1fa1955ee39a51c7279e559b75647909f46f35b94840f20e7c8bf46e55b679f90b62f7c66e76eb3917b149199206a265810976a0b0fdf44292345058af1f5bec17b62ca92d6c4a1fed304ea30824ff3d4e051fe67a4dfe027be758f1420098bea959a2d116feca8f62160ff02908228f24792bc5394478318ed0c9c899c7034efc408f55efff6bbaf48935084e363b72b9b75e5755a1d0b8a1b71d029160a023fd9203d78d274650106314ee3fb6b5ebcd8f8f5cfcf1ce04902849b088ffc55ecb043308205e044740974d4eaeae06f2ee2e1d79a91a7a2dc5b8d463fd9579e6d110715c851a877e272a90f88562e81c2668224a5a6b52494157500cdbe6927dc80bf7ec123a8018dd64239854735001bf0002259770aecd4795b0be4ce0910be6fb8ac82e5549057c7e298658e2a53494d339e68e2add76fb578a8591da15a13c5a05a068ccf6d6df045914d173c033c4b59b01e2d2e0c2ef47e14943090e4c9a42dcae13947e255b6da35419691aa45988a487412da3631fe823d5fe398969b1ed38299d3d98e1a6c4a59abdae6b720195d7f0f24dd3d10cc8cc1127e86de8c084529e78d9e5090ef57d1a2a8da5c3a1967dc5a8d714c46cc3e364a6ea554c17ec661c3ff7ad25d5196eafadaa1e3cce686a91c2d578bb5c27b36f32f93475ab210907b28648b3dc6542cda2503c20530fa0020bc4cf2f5a23f63d7ff1c9b675877be1004c139ebd1beeed328c0de94ee7cf74f9d7aaceb303830dd8044555859b43b3228d1e0d77f5b6dff4a2a4eab27a6870d3734f38fa6745628b67e040afcd61395a50fabb39d6df4231299417fdbb020d290f28540be17735f763fddfd45a137e9b3399086044e357aebd1302bcd0fc24ee06a3fab14fdcf90a92622507504e13fe2c66bb156901b6dba19e0a73278ee92792802b16f71d54ba199b83282d3e045c3d6dc1025a6cd5362626bbede06bcceb77dc60f066e7bf1bc24c4f1c436793c4726776da7cb30c6cc97a7ac542b29f61b7283bf69fe20777b1f81a7c5ebd59902d8f6c45912f02a56d6bee2c0a785fa8823fe96afa67d32d43733ab257e72d295115e0926e1136f334dd964504e378d3cf51a4c607cb76edf8ebd8ed81eff0d3fe1eea66015232bcdff73484a215edcd9cbae4c54b59b4756d8875fb24d7ed8a5af176628a60cbc4738306a9d118bba5ad9a3b1289e2ba28c4a75d23f5a71447aa2806b82f7acca84764bddfd67fabee4a01e19d110330373fc8fafe46992b7a370c1f78dbd635dbb0c6f7f84136dd3edba361139fef9390f042da6578c8f6b51d68602f6f0befc87a4c6038c32f21d73c005c09e3a4afdf4473c1fec98e7e60699d37ce94ba00293567a5d8c1cba8c068d6865efe51b245f5332b67fe6c50ddfa99cf009c3aa0b6e224fab0534eb0a763ff9b3511a356eb13552c727fa8f1398e8b4edee7149161d30614d0301d8f053d1581a375d3b8204980f583ab21237080f526bd34b679210b34b9415813b2c54bba7b111a71842bf154a3568ea9c774164f96490819fb04b18edb859b27e2b259894c9959c8dfbd8e29f98e25b31907b94b58570077154736adf545f369a0ebf279db0a3c3d53d0ee9dea582389a1380c5779d654f0f7d2db2a7b7466b66d9fc96f0687be3d619cbbf175c5597b912d3896dc38f2e220bc250840956885f106de717441a7a40252c65a21ba4c42cb55714561a1ec3b526cf2462f92faee7c8404634e87ab8dc5928c5b6ff527d5c9d52623ebf060b42d53e400a653f6e794e25d25afc61df1f4b952654c27ef58aaee142401f6a1e6d97d11cf430cdd4b946816ef7cb4c5a73054ad22225837c3e1026db4f0fe56813f829ac34637354b83db98bbecc5a03c2d2b1a26b017feb2a3e054b8ff0d411c16f297df81adceee524ab300b990b0dc473f78ec41336cc95134c73a1bbbab8fbc139a246ffd729d86e8595d125f2377640d320e9b7734e33c9e0adddfdd5c6ef933c822228c6d11573ef2f01dc42f0965655a50259f4c5440c79040d290e78a02d520c29a47dd14203ec874a9661bad0ae463832c353c7dcd9c2ee52aa3bc734d49b7843af73af730155652e272a41c729235ec45752c2568b49023dc2a5ee06876588453b02c0413a47888368bdff3451d96be661f1bed9db14bbd551ed20dba6f06b29d1057102fe7ee702ee59a50c51df0d3cd0d9b5cacfd064ebd116fc5d166bb53fae323e08349d9f412ef5008c735b5c62b45a485287e7468bb88ff40f20f4f14d60465af5907dff0ed10b198072a48c3510056c028e0d601dea1a5423d1a468cbd7150fccf8e4949dd918e63b005948fa71b1f950d06de7f1b47169d997041eb50f38ae7a8885886effa4ee19aeb876b78b13635856e8d883a25de2b0d17f436d6c0c72f079a51ddd92c59c64790fe1951c0faf61cda8a20cba9dd30f4409259c81f9fdd69c0150aef66e010443be7a1dd5e81dc2f3d6ccf2937629cef4dbcb061ab2c99c5322497ab9b67c07d2468ce49ad2bbd324b3b55c1296dffaf6a26d754cea50df37c23bffffcc3d46080c9276de9522265a12c4f121a20edbdb8642065c8fb18e1b06155d5699e35585dc12a4822b8ecb5aa6dc5e473a37d5cab365c1a212c396886a3232fd979f4fa44759c3cc65c109d6e2ce1e68ef78a1618f98bd02f4cea293ecf52b6a448d696eb3d69e5f53531ff3c433a483412cee64ac8dbc7dd67a370a6c2ca45bc8344c8b396f2034fa62ec7fd405894301665d331ca0919479f887f396e4719ea01256a8504356943891863cfd56d9885bb15dae2b46e17c35e81df75379c80ee21413e264f2ed1fd03db7c749df5e74cd5da430c5e092e4b6fd81a212e89945840c801499ee150ae006d605572f728932569959ee7031527c24cfcfac0e4bbdcd678e413ee520c914b73aa21614e63bc70111e1705041ea8e08337bcf30fc1b7379380f2a5a99591ee64cd72d43e7f344907acb0e215db7526cc902e33a350c366e99bf26a9c7b360ecaeab343f94201e6336300f712ac93d68cf88bdf5ac781dfbda807ebc6986c8cf9e82f8c8d63266a193c523e384c08d5b97bd8305529983dda039b11f3206c629021e40f7e5345fc765418c76df668feff35a6ed2e6845c91d8f1cf51c0a6f07c868563b4de8bf2c3f3fb112c1a7ba3f58a7ad18b2fe26e86c1a6e725c8a37596c88bdf552e3968bbab17f129f225be4ac64d5fa8cef362d6fc6cb77d7ba6480f547a7aa68af72844de0f67f75a118dd0708b2334c23815a6df994b738c3101ddf26861b8b8e990dcbb8776db672ac6eb533bf2c50b444ccb44c05b9e2629f840fc0a48b1d46245326e13ca30755c22ab397f10980d9e6f4c72b147f2bc307335817cc83f4cdbec31654c1cabe6b214302460e7243f505d647b42d2765fcffb53c2e25daf174e76f9c760d27518f94846eaa4a8462f6025bc277fd7d875a05f48b63e89d15c8cd1699863af82b154da5cb16c5083f57cd39f7bbc9b4033353799b6d6188d4bc60d0e03689a7c54c565a310638a8f2f23095c32b7c1af7b6dcec3e95eae760e711f4cfb7e3493a39f1dac9134a883a0e67db546e487115eec88aabaaa42d8fbd069c01a091d4911e5aec002fb5eec353b197efd3e42ce9b82b3040d6dd1fcbd1df96344fae02cffc2191fd545e239b7aafda4bf208a53eb37588eb29d0b5139c891f0fc0ab0fe72dd2789f31ef2e207686ec55707f1df4b5552f8b090ae93113fe508a651317955285533053d8b03fd1a436a72a4214d64fb694ed24a85cd6ff6616f55eb931460ddd82edf821349ca8ac7aef8f1cb6bde27df951e17f88049740090773591358fd80d285b9978ceed82fb6b18cf0d674612417907e5abe4a413e019df7b2dc61970adf71274dbc4f559c1e78e722504031d950426093c50c185c4ad1156ab567008b956717c64011f925ebf86ac8d66aa79c81fcae22c8dc800bde2f6c36b5687eedc8c05297d396d487232c1d95aede00262255566b02d78280f0d7a0e6a5d3a4f784d7eeef901df1ba4bb0a3c20a8c06558d1aba4ab00732066a8ccb04a8c79a9722ecc0235ca54acaf9e5da3882ca4cadc7bf47db58dd92fad4cc4beff5bf0c935d383d3c560db26d6b491e1c4cdaa570647ab66e643ed8de6fef1f97f88683be6bc7ad50f8111acc1a63fb189b93e692ed4392843e7bc0fbd35b2b33230c7f0d309143eaff61ea8c07351cf385d65f31d9e9513d8c59ac9b450b7356af4195a5265e9ff19db44f1785b6ca1f17d8604d460d96023e3136c43895860f73dfd5b547fa8de5f5bc0f741fc2cf92f10f6cf417f94fb4db09de0fbf723262f3ebb74d6798c1b66220a9ba0299f8213ae9bbf7883621da6c8ff7a5675ab5c55bfa355b57298dff5df40818431c54bade5bb0903619c1d550782fe6890294edfd437de11fa0644385bf6e0d5bd9d43d1a968f2442cc91edb21aabe6cb9976afcaa12539adf775369fac8f2ae9a8b077d9adea3cd434155d0728ec49a2bbf821ec48fb376db9d8d909deeeb22a61f7c4d6abfb0ba994976364959b39dbdb0e0a00c9655f311e32c0a5b402ac5143db4927d961af98399b2c1c12603a166c493388d75bb3612cc2027c5dfde2436f4d872dfff829934b06fbc79d1b660ce46ffb6625b5e23a3f2fcb9ee6ddb1b3c8b13ccc565cce07287915e98cfc197c931be2ebef903e7ad191dca2b33895c04c6208d75510cfdee5f28000a35faa57fa4bd482d1f49b69b083de29c12c151d4f7c05058dd4859eb8bc530c765153e959860921dee746f74ddf02e6499d1bdef4cb6a57a4dfffddcdc32d1f05cb4c3cc80f8aa5998458e49464648387a1ce12e92f248dcac8478e0462780d222c80028a8e564b7da56e14c223a67bf9e338fa457e02adf29e8952280389e03ce5583ff665a08c70431ef76ab8f408ae5f941fb61491d54c", 0x1000}, {&(0x7f0000000540)}], 0x9, &(0x7f0000000640)=[@iv={0xc8, 0x117, 0x2, 0xaf, "d6799c33d008346cbfe7d676f139cf80cc843588950d2e48c02d179a2640543c6cd26206460db1be64f1409bfe0de26935c907fd0b8e4cb7a225cdc46e475ee2b00ddffcd4494c638d5f4a137877d418034f9886a1b84a206928cc0e1d354f4f7da033a3114a6cfa362d7dd78f3550bbe561211a63ade21e3ba900b2c10f608664aba45ef0e4da431b7f2b9db20f1beb7015b8ec77188ed3ff404702ba0bc5585c8d1057bf560ff246979f83254ec9"}, @assoc={0x18, 0x117, 0x4, 0xfffffffd}, @op={0x18}], 0xf8, 0x40}, {0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001b80)="03c06c153a709c56446cb2fb0edb88d698731eaadf6d3b8e337b462b", 0x1c}], 0x1, &(0x7f0000001c00)=[@iv={0xa0, 0x117, 0x2, 0x88, "484f494031143380371c9586ea88586b0eb3942b2e9566de33fa86242494af9a372d62997f2a140c7df37140f3fd337d1a261922877c5675dd0966b57a05f1a4042e0766cdca27ddf209bc68f989a3ff94a81b4511d812fdd5f4ace9c1588d6923490a34f3e92823aeabfbfcc6fb77308bd80f2f6f98cb0f7914fd8196ebce8b7a333292edeebbd0"}, @iv={0xb0, 0x117, 0x2, 0x96, "8d8133799e2d50b6c8c9d01c808962c4597ad8cb50a8ec123a2d5ce02a4641a94a44f941863f0b346804319bd767a9cd4ed0d124a56e435a19a8ef182e1466ded02c892084c8ad7316c931096b1a68fcfabd11e4999220904a57a6cdb418f347c4d82d6f0f37be6824ca225f664b9a41052967d87fbdbbc5bd6106f98a20252bb18aede48b8e149c8508419fd919bb747a1b4eecdbf3"}, @assoc={0x18, 0x117, 0x4, 0x8ba9}], 0x168, 0x40000c0}, {0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000001d80)="850317a4ae77fd5f1368067f04677b92b8de7e8ed2e0ea87475c336ab44d3527b4d2b17dacadf43c3afb256ae74a4b21cb62bbe42ca1d32084d126b930581a6ae3d23cedb0000ba49364f82dd93dc1d52b9931110fe0b7a004f5f434c882cfa687", 0x61}, {&(0x7f0000001e00)="8680968680cfc6dcabcd4105ea263f4712ae8b9d1f1929312976aace09955872b85a580f83018bd254218713f61adfee5af4", 0x32}, {&(0x7f0000001e40)="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", 0xfa}, {&(0x7f0000001f40)="69877e1bcd9a4b691f08a9e1e96b698d2650aee9081c12a5319d1f3fc6a247a78c4c5ca554631e1912931e7ec6c07ce00c52b299cfe0ddf438a554c130fc1f8b5f8b33af788e0122c26d695372d18f269e2fc042e6e7dab678e3994c7293dbe0c864abb4c45da57c36a485146623b001e76b10513d7801cdfe93f4e1a03b7e373b1ba06c1acec6cc9d9e2851331b477e1e", 0x91}, {&(0x7f0000002000)="9b26a2ea5bedc3a953d595ecbeaf34fafb69cd5d445dd7602906113ce2ea35c98b55ad9a23e598cd6dce128007688fad2f45bd5a854e5e7485b53105362d96328fbfd586745c55cdc05db600c52f7ba239d11e5df9f209518e1ecabb6bd7d7bdc3c90efdc1458d8226e04a3e7c3e91b7c371a5fa3f5679d2f1bd890935fdec7749a6d70c3e4ba2daf2f84b212e2a46a21dd19ee24cb96b3c724d23dd2e0c1c2382", 0xa1}, {&(0x7f00000020c0)="1ffcba5dc6d96f087d2c6bdccaf95787c2413aac33e957779ae38cbe82ccb08835b9874941ccc54de7997c0b434982ea5483309d66c8695f739d9b8f497aabde20dc9ff5e8591dc986245ac6e8ef065cddc5836ac11f65a166b9f8560793c3", 0x5f}, {&(0x7f0000002140)="ec5473175f5d9670e18667ebc0b5571e3fd1bb8629e3cf416a26840fa47725", 0x1f}], 0x7, &(0x7f0000002200)=[@assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1000}, @assoc={0x18, 0x117, 0x4, 0xfff}, @assoc={0x18, 0x117, 0x4, 0x40}, @iv={0xf0, 0x117, 0x2, 0xdb, "a202190b2f346f1b7e0ddad7a739c161abdf6e07a69fd8423a4eaa1cec76eafa956f569d37808cf994a338610da7e554887b838e7c2db00835343f9cf9637344a3dc19eccade58397cbfb8c565fee7349faa8ae63f6e06313529c80e35ad29aacec92e58464635327ac1ff19ff5958cd35cf91de9a71b4ab5aec9d9682852856efb48773c3f740ad70f5abcf43f0f26894bd713e5b66b5643a291c39bd29a7c5e33f023187b466e1abc52c9a6970e408b68652d0725e26033efe8c56b2c86e42a23899f16bb1659766f2477bf62e83298bdb1cab5c45852f0c459c"}, @iv={0xb0, 0x117, 0x2, 0x96, "71b4330a11aab8b7ff931edc25f6bf3ec6ee2e3ef482c1de1547c62d9b3e726a58573f4bff82da1f746a843e90607886752338e65ff06b593a805761f70fa0328f6ffbcfc406d5136eebc342b639c91bbca8551bbdb512bd35beffcad0ce949d66badbfdd8d85c3c8a6709fa64ba3f333592a19dcf233e58fd23f4e897908329c8f63260f01769664f5070b26759c5f81fcfa50d1fa7"}, @assoc={0x18, 0x117, 0x4, 0x664c}], 0x260, 0x40000}], 0x3, 0x20000840) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'veth0_vlan\x00', {0x4}, 0xe8f5}) [ 291.072329][ T8096] IPVS: ftp: loaded support on port[0] = 21 20:34:33 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 20:34:34 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 20:34:34 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:34 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:34 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0xb00) read$usbmon(r0, 0x0, 0x0) 20:34:34 executing program 0: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 291.606316][ T8121] IPVS: ftp: loaded support on port[0] = 21 [ 291.639713][ T8122] IPVS: ftp: loaded support on port[0] = 21 [ 291.650394][ T8123] IPVS: ftp: loaded support on port[0] = 21 20:34:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0xb00) read$usbmon(r0, 0x0, 0x0) [ 291.814931][ T8134] IPVS: ftp: loaded support on port[0] = 21 20:34:34 executing program 4: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000000), 0x0) dup2(r0, r1) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x1, 0x2011, r1, 0x0) socket$unix(0x1, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$TCSETA(0xffffffffffffffff, 0x5406, 0x0) 20:34:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0xb00) read$usbmon(r0, 0x0, 0x0) 20:34:34 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0xb00) read$usbmon(r0, 0x0, 0x0) 20:34:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 20:34:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:34:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 20:34:35 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 292.378943][ T8155] netlink: 'syz-executor.4': attribute type 43 has an invalid length. [ 292.413596][ T21] tipc: TX() has been purged, node left! [ 292.426442][ T21] tipc: TX() has been purged, node left! 20:34:35 executing program 2: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 20:34:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 20:34:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x298b0}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) [ 292.626421][ T8170] IPVS: ftp: loaded support on port[0] = 21 [ 292.652127][ T21] tipc: TX() has been purged, node left! [ 292.666166][ T8171] IPVS: ftp: loaded support on port[0] = 21 20:34:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:34:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) [ 292.721535][ T21] tipc: TX() has been purged, node left! [ 292.750662][ T21] tipc: TX() has been purged, node left! [ 292.777726][ T21] tipc: TX() has been purged, node left! [ 292.788442][ T21] tipc: TX() has been purged, node left! 20:34:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) [ 292.835913][ T21] tipc: TX() has been purged, node left! [ 292.878832][ T8186] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 20:34:35 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='b'], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3000001, 0x10012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) 20:34:35 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f01a263900eaea6375700"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) fcntl$setlease(r2, 0x10, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x108, 0x0, 0x108, 0x108, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) fallocate(r0, 0x20, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r4 = eventfd2(0x0, 0x0) dup(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 20:34:35 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96905, 0x0, 0x0, {{'sha512-generic\x00'}}}, 0xe0}}, 0x0) 20:34:35 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x298b0}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) 20:34:35 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r0, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r1, 0x0) unshare(0x40000000) r2 = accept(r1, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46000908000000000000000000030000000000000000000000000000004000000000000000000000000000000000000000ec0c380000000000000000000000000000000000ff0f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000305ac9b6f711995632ae126697eeffcf977cacd02c"], 0x378) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 20:34:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) 20:34:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 293.408085][ T8211] netlink: 'syz-executor.4': attribute type 43 has an invalid length. 20:34:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96905, 0x0, 0x0, {{'sha512-generic\x00'}}}, 0xe0}}, 0x0) [ 293.459432][ T8214] xt_CT: No such helper "snmp" 20:34:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) 20:34:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96905, 0x0, 0x0, {{'sha512-generic\x00'}}}, 0xe0}}, 0x0) 20:34:36 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) 20:34:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_MCAST_IGMP_VERSION={0x8, 0x2b, 0x2}]}}}]}, 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 20:34:36 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@upd={0xe0, 0x10, 0x690ee9b7eac96905, 0x0, 0x0, {{'sha512-generic\x00'}}}, 0xe0}}, 0x0) [ 293.964018][ T8234] netlink: 'syz-executor.4': attribute type 43 has an invalid length. [ 294.162301][ T8214] xt_CT: No such helper "snmp" 20:34:38 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f01a263900eaea6375700"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) fcntl$setlease(r2, 0x10, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x108, 0x0, 0x108, 0x108, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) fallocate(r0, 0x20, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r4 = eventfd2(0x0, 0x0) dup(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 20:34:38 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000400)={0xfffffebe, 0x7d, 0x0, {{0x500, 0xfa, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x17, 'ppp1procvmnet1\xdd)wlan0+]', 0x91, 'cgroupppp1(\\\x18?\x82u\x1a\xac\xf2\xde\x8c\xca%`\xc6\xfb0.%\x90>\xc3Kd}D!\v%\xbf\xc2\r\xc5\xe8\xa0*-\xf8[R\xf4m\x93F\xb7\xaf\x13\x00\xe8\xb5}\xb4P\x87\xc0n\xed\xb2\xcd\x84H\xb0h(\x01\xbf\xf8\xc8\xfa\xe1\xa1\x85@\xac2X\xe40\'TJ\x83\xb3\xf2\xc8\x12f65f\x04D\xfc\xfc\xb2}\xe5\xbf\xe6\x91k\x8f\x82\x91r\xc0\xcc\b\xff\xdf\xda\xcc7\xa4n@O3\xbd\xb1AE\xa1\xd6!\x8d\x17\x8b\xa3\xb3\xf0\xbd\xb7UH'}, 0xa, '/dev/nbd#\x00'}}, 0x119) 20:34:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x298b0}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) 20:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300ffff000000000000f28600"], 0x6) 20:34:38 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="5244534b32d9b614", 0x8, 0x800}]) 20:34:38 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x3, 0x0, 0x0, 0xd, 0x4}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x108) 20:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300ffff000000000000f28600"], 0x6) 20:34:38 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:38 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x3, 0x0, 0x0, 0xd, 0x4}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x108) [ 295.625647][ T8275] Dev loop2: RDB in block 4 has bad checksum [ 295.641414][ T8275] Dev loop2: unable to read RDB block 8 [ 295.689950][ T8275] loop2: unable to read partition table 20:34:38 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x298b0}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) close(r0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r2, &(0x7f0000000140)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x35a, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)=',', 0x1}], 0x1}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xfffffda0) [ 295.737561][ T8275] loop2: partition table beyond EOD, truncated [ 295.751373][ T21] tipc: TX() has been purged, node left! [ 295.752076][ T8284] xt_CT: No such helper "snmp" [ 295.757937][ T8275] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 295.862138][ T8275] Dev loop2: RDB in block 4 has bad checksum [ 295.868234][ T8275] Dev loop2: unable to read RDB block 8 [ 295.881366][ T21] tipc: TX() has been purged, node left! [ 295.900055][ T8275] loop2: unable to read partition table 20:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300ffff000000000000f28600"], 0x6) [ 295.939473][ T8275] loop2: partition table beyond EOD, truncated [ 296.030309][ T8275] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:34:38 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0300ffff000000000000f28600"], 0x6) [ 296.071389][ T21] tipc: TX() has been purged, node left! 20:34:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f01a263900eaea6375700"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) fcntl$setlease(r2, 0x10, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x108, 0x0, 0x108, 0x108, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) fallocate(r0, 0x20, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r4 = eventfd2(0x0, 0x0) dup(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 20:34:40 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x3, 0x0, 0x0, 0xd, 0x4}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x108) 20:34:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="5244534b32d9b614", 0x8, 0x800}]) 20:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 20:34:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/udmabuf\x00', 0x2) io_submit(r1, 0x2, &(0x7f0000001e80)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000001d00)}]) 20:34:40 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 297.732441][ T8328] Dev loop2: RDB in block 4 has bad checksum [ 297.758953][ T8328] Dev loop2: unable to read RDB block 8 [ 297.784238][ T8328] loop2: unable to read partition table [ 297.814412][ T8328] loop2: partition table beyond EOD, truncated 20:34:40 executing program 3: r0 = syz_open_procfs(0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x3, 0x0, 0x0, 0xd, 0x4}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x5, 0x28}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f00000001c0)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0x108) 20:34:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/udmabuf\x00', 0x2) io_submit(r1, 0x2, &(0x7f0000001e80)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000001d00)}]) [ 297.865395][ T8334] xt_CT: No such helper "snmp" 20:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) [ 297.957669][ T8328] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:34:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f00000002c0)=@v2={0x2, @aes128, 0x0, [], "0f01a263900eaea6375700"}) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) fcntl$setlease(r2, 0x10, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x108, 0x0, 0x108, 0x108, 0x108, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1c, 0x0, 0x0, 0x0, 'snmp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) sendmsg$unix(0xffffffffffffffff, 0x0, 0x6010) fallocate(r0, 0x20, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000000c0)={0x90}, 0x90) r4 = eventfd2(0x0, 0x0) dup(r4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) fallocate(0xffffffffffffffff, 0x0, 0x40000000, 0x0) 20:34:40 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="5244534b32d9b614", 0x8, 0x800}]) 20:34:40 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/udmabuf\x00', 0x2) io_submit(r1, 0x2, &(0x7f0000001e80)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000001d00)}]) 20:34:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 20:34:41 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) [ 298.341904][ T8360] Dev loop2: RDB in block 4 has bad checksum [ 298.348219][ T8360] Dev loop2: unable to read RDB block 8 [ 298.359428][ T8360] loop2: unable to read partition table [ 298.367715][ T8360] loop2: partition table beyond EOD, truncated [ 298.375256][ T8360] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 298.418612][ T8358] xt_CT: No such helper "snmp" 20:34:41 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x4, 'syz0\x00'}]}]}, 0x24}}, 0x0) 20:34:41 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000003800)=[{&(0x7f0000001540)="5244534b32d9b614", 0x8, 0x800}]) 20:34:41 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:41 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/udmabuf\x00', 0x2) io_submit(r1, 0x2, &(0x7f0000001e80)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000001d00)}]) 20:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x4, 'syz0\x00'}]}]}, 0x24}}, 0x0) [ 298.807814][ T8384] Dev loop2: RDB in block 4 has bad checksum [ 298.827512][ T8384] Dev loop2: unable to read RDB block 8 [ 298.833820][ T8384] loop2: unable to read partition table [ 298.839537][ T8384] loop2: partition table beyond EOD, truncated [ 298.849373][ T8384] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:34:41 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 20:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x4, 'syz0\x00'}]}]}, 0x24}}, 0x0) 20:34:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {0x9}, [@TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x4, 'syz0\x00'}]}]}, 0x24}}, 0x0) 20:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 20:34:42 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:42 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:42 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 20:34:42 executing program 1: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:42 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:42 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 20:34:43 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:43 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:43 executing program 3: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:43 executing program 0: mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @empty}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='hybla\x00', 0x6) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x9, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000cab000)) ioctl$PPPIOCSMRU1(r0, 0x40047452, &(0x7f0000000440)=0x5) accept4$ax25(0xffffffffffffffff, &(0x7f0000000200)={{0x3, @rose}, [@netrom, @bcast, @default, @remote, @null, @null, @null, @default]}, &(0x7f0000000280)=0xfffffffffffffec4, 0x0) 20:34:43 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:43 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:43 executing program 5: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 20:34:43 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 20:34:43 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 20:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000000)=r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 20:34:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 20:34:44 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, 0x0, &(0x7f0000000040)) 20:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000000)=r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 20:34:44 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000006000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000000ef2d30ed9e9ae396fcc43020ed7dbc3b7c3fd06c3aed8a89b7085bd01433b0359c71aad05c6d0fe8111ce33e7e87078ba2050964142a196431429b00c81a7a2ced6159b8161"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x0, &(0x7f0000000280)="b95b03b700030000009e40f086dd1fffffe100004000632177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b33", 0x0, 0xfd, 0x6000000000000000}, 0x28) 20:34:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 20:34:44 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 20:34:44 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de01030000000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 20:34:44 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000000)=r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 20:34:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 20:34:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:34:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xf, &(0x7f0000000000)=r0, 0x1) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x5, 0x7, 0x5, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r1, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) [ 302.242073][ T8537] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 20:34:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 20:34:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 302.499929][ T8551] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 20:34:45 executing program 5: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) 20:34:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x2, 0x3, 0x260, 0x108, 0x0, 0x0, 0x0, 0x108, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x1c8, 0x3, 0x0, {[{{@ip={@rand_addr, @dev, 0x0, 0x0, '\x00', 'veth0\x00', {}, {}, 0x21}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}, {[], [], 0x19}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c0) 20:34:45 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 20:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:34:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:45 executing program 5: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) 20:34:45 executing program 2: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) [ 302.879214][ T8568] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 20:34:45 executing program 5: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) 20:34:45 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x800002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) timer_create(0x6, &(0x7f0000000140)={0x0, 0x0, 0x4, @thr={&(0x7f0000000000), 0x0}}, &(0x7f0000000180)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1b2, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x2, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27, 0x3}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) dup(0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x1b2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:34:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_VALIDATE={0x8, 0xa, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 20:34:45 executing program 4: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x13, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') sendfile(r0, r1, 0x0, 0x1) r2 = socket$alg(0x26, 0x5, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r5 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r5, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) 20:34:45 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 20:34:45 executing program 2: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) [ 303.259917][ T8589] (unnamed net_device) (uninitialized): option arp_all_targets: invalid value (18446744073709551615) 20:34:46 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 20:34:46 executing program 5: set_mempolicy(0x1, 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x1, 0x6) 20:34:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 20:34:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_XMIT_HASH_POLICY={0x8}]}}}]}, 0x3c}}, 0x0) 20:34:46 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 20:34:46 executing program 2: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) [ 303.848104][ T8614] netlink: 'syz-executor.4': attribute type 14 has an invalid length. 20:34:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 20:34:46 executing program 4: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:34:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)) 20:34:46 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 20:34:46 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 20:34:47 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x104) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x399) 20:34:47 executing program 3: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) chroot(&(0x7f0000000000)='./file0/file0\x00') read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) 20:34:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)) 20:34:47 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42400) 20:34:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) 20:34:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) 20:34:48 executing program 2: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:34:48 executing program 4: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:34:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)) 20:34:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0124fc00100003402d000000053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) [ 305.542173][ T8689] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 305.597684][ T8689] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:34:48 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) 20:34:48 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) 20:34:48 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0124fc00100003402d000000053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 20:34:48 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$TCSETAF(r0, 0x89f2, &(0x7f0000000180)) [ 306.166939][ T8713] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 306.254076][ T8713] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:34:49 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r1, 0x0) 20:34:49 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) 20:34:49 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0124fc00100003402d000000053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) [ 306.762564][ T8736] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 306.811933][ T8736] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:34:50 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e0000001d00051ad25a80648c63940d0124fc00100003402d000000053582c137153e370900018003000000d1bd", 0x2e}], 0x1}, 0x0) 20:34:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) 20:34:50 executing program 4: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) 20:34:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:50 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:50 executing program 2: dup(0xffffffffffffffff) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1a, 0x323, 0x0, 0x3f, 0x0, 0x0, @dev={[], 0x16}}, 0x10) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="1057ccb0b32db9fb2463d91fe96964c6"], 0x10) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_rose_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x7, @bcast, @rose={'rose', 0x0}, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @bcast]}) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000400)={0x0, 0xfff, 0x0, 0x0, 0x1, [{0x0, 0x0, 0x4}]}) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x1305) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) bpf$MAP_CREATE(0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10) [ 307.575982][ T8746] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 307.634580][ T8746] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 20:34:50 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x7}, 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)='*', 0xb0}], 0x1}, 0x0) 20:34:50 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 308.225707][ T27] audit: type=1804 audit(1579120490.985:31): pid=8757 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/36/bus" dev="sda1" ino=16664 res=1 20:34:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x104, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) [ 308.678100][ T8776] ucma_write: process 89 (syz-executor.1) changed security contexts after opening file descriptor, this is not allowed. 20:34:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x104, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 20:34:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) [ 308.864763][ T27] audit: type=1804 audit(1579120491.625:32): pid=8766 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/36/bus" dev="sda1" ino=16664 res=1 20:34:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) [ 309.054344][ T27] audit: type=1804 audit(1579120491.815:33): pid=8792 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/36/bus" dev="sda1" ino=16664 res=1 20:34:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x104, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) [ 309.211635][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.218311][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:34:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:52 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 309.291351][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 309.297202][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 309.371340][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 309.377257][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:34:52 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x104, 0x4, 0x400}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000240), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f00000000c0)={r0, &(0x7f00000002c0), 0x0}, 0x20) 20:34:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:52 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 20:34:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:52 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 20:34:52 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:53 executing program 1: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 310.780525][ T27] audit: type=1804 audit(1579120493.535:34): pid=8871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/37/bus" dev="sda1" ino=16671 res=1 [ 311.211378][ T1521] Bluetooth: hci0: Entering manufacturer mode failed (-110) 20:34:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 20:34:54 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:34:54 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 20:34:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 311.931360][ T8818] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 312.197428][ T2633] Bluetooth: hci0: Frame reassembly failed (-84) [ 312.205133][ T2633] Bluetooth: hci0: Frame reassembly failed (-84) 20:34:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 20:34:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:55 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) accept4(r1, 0x0, 0x0, 0x80000) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @empty}, {0xa, 0x0, 0x3, @local}, r5}}, 0x48) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r6) r7 = socket(0x0, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r8, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r9 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r9, &(0x7f0000000080)={0x0, 0xba, 0xfa00, {0x0, &(0x7f0000000f80)}}, 0xffffffffffffff40) write$RDMA_USER_CM_CMD_RESOLVE_IP(r9, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r10 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r10, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}, r11}}, 0x48) r12 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r12, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r13 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r13, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 312.484934][ T2633] Bluetooth: hci1: Frame reassembly failed (-84) [ 312.493725][ T2633] Bluetooth: hci1: Frame reassembly failed (-84) [ 312.674604][ T27] audit: type=1804 audit(1579120495.435:35): pid=8915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/38/bus" dev="sda1" ino=16680 res=1 [ 312.750230][ T27] audit: type=1804 audit(1579120495.505:36): pid=8923 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885649710/syzkaller.1CdXMF/39/bus" dev="sda1" ino=16520 res=1 20:34:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 313.036488][ T27] audit: type=1804 audit(1579120495.795:37): pid=8952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586105597/syzkaller.bpAUMx/33/bus" dev="sda1" ino=16684 res=1 20:34:56 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 313.372536][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.379179][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:34:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 313.451471][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 313.457296][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 313.629089][ T27] audit: type=1804 audit(1579120496.385:38): pid=8979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir061691588/syzkaller.CeIEba/32/bus" dev="sda1" ino=16577 res=1 [ 313.891127][ T27] audit: type=1804 audit(1579120496.645:39): pid=8987 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885649710/syzkaller.1CdXMF/40/bus" dev="sda1" ino=16649 res=1 [ 313.956648][ T27] audit: type=1804 audit(1579120496.715:40): pid=8993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/39/bus" dev="sda1" ino=16650 res=1 20:34:57 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 20:34:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 314.251361][ T8818] Bluetooth: hci0: Entering manufacturer mode failed (-110) [ 314.251394][ T8261] Bluetooth: hci0: command 0xfc11 tx timeout 20:34:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 314.399127][ T2633] Bluetooth: hci0: Frame reassembly failed (-84) [ 314.407991][ T2633] Bluetooth: hci0: Frame reassembly failed (-84) 20:34:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 314.491339][ T1521] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 314.501491][ T8261] Bluetooth: hci1: command tx timeout 20:34:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) [ 314.825377][ T2633] Bluetooth: hci1: Frame reassembly failed (-84) [ 314.832981][ T2633] Bluetooth: hci1: Frame reassembly failed (-84) [ 314.854290][ T27] audit: type=1804 audit(1579120497.615:41): pid=9011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586105597/syzkaller.bpAUMx/34/bus" dev="sda1" ino=16689 res=1 [ 314.965246][ T27] audit: type=1804 audit(1579120497.725:42): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885649710/syzkaller.1CdXMF/41/bus" dev="sda1" ino=16650 res=1 [ 315.022034][ T27] audit: type=1804 audit(1579120497.775:43): pid=9019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/40/bus" dev="sda1" ino=16649 res=1 [ 315.156388][ T27] audit: type=1804 audit(1579120497.915:44): pid=9014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir061691588/syzkaller.CeIEba/33/bus" dev="sda1" ino=16648 res=1 20:34:58 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 315.451345][ C0] net_ratelimit: 4 callbacks suppressed [ 315.451354][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.462879][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:34:58 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 315.537538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 315.543622][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:34:58 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 315.614249][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 315.620158][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:34:58 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 315.903914][ T27] audit: type=1804 audit(1579120498.665:45): pid=9048 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586105597/syzkaller.bpAUMx/35/bus" dev="sda1" ino=16689 res=1 [ 315.993511][ T27] audit: type=1804 audit(1579120498.755:46): pid=9063 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/41/bus" dev="sda1" ino=16520 res=1 [ 316.058952][ T27] audit: type=1804 audit(1579120498.815:47): pid=9055 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir885649710/syzkaller.1CdXMF/42/bus" dev="sda1" ino=16561 res=1 [ 316.251902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.257677][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:34:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) [ 316.411341][ T8261] Bluetooth: hci0: command 0xfc11 tx timeout [ 316.411350][ T8818] Bluetooth: hci0: Entering manufacturer mode failed (-110) 20:34:59 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:59 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 316.498395][ T2633] Bluetooth: hci0: Frame reassembly failed (-84) 20:34:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:34:59 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 316.897371][ T1521] Bluetooth: hci1: Entering manufacturer mode failed (-110) [ 316.897801][ T8261] Bluetooth: hci1: command 0xfc11 tx timeout 20:34:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) [ 317.159946][ T2633] Bluetooth: hci1: Frame reassembly failed (-84) [ 317.532191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.538000][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:35:00 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:00 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:00 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:01 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 318.571358][ T8252] Bluetooth: hci0: command 0xfc11 tx timeout [ 318.577549][ T8818] Bluetooth: hci0: Entering manufacturer mode failed (-110) 20:35:01 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:01 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:35:01 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 319.092931][ T27] kauditd_printk_skb: 9 callbacks suppressed [ 319.092955][ T27] audit: type=1804 audit(1579120501.855:57): pid=9173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir586105597/syzkaller.bpAUMx/38/bus" dev="sda1" ino=16688 res=1 20:35:01 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 319.165364][ T27] audit: type=1804 audit(1579120501.905:58): pid=9175 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir882721967/syzkaller.yCownP/34/bus" dev="sda1" ino=16529 res=1 [ 319.211797][ T1521] Bluetooth: hci1: Entering manufacturer mode failed (-110) 20:35:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)=""/138, 0x8a}], 0x2, 0x9299) 20:35:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:35:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)=""/138, 0x8a}], 0x2, 0x9299) 20:35:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)=""/138, 0x8a}], 0x2, 0x9299) 20:35:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.790924][ T27] audit: type=1804 audit(1579120502.545:59): pid=9186 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/44/bus" dev="sda1" ino=16545 res=1 [ 319.989897][ T9223] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:35:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, 0x0, 0x0, r1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x1c7d9, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) r3 = socket(0xa, 0x0, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x1, 0x0, 0x0, r3}, 0x10) connect$can_bcm(r2, &(0x7f0000000040), 0x10) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)=ANY=[@ANYBLOB="1200000007010009002f1b33764c"], 0xe) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80000, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) 20:35:02 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f00000002c0)=""/138, 0x8a}], 0x2, 0x9299) [ 320.095971][ T27] audit: type=1804 audit(1579120502.855:60): pid=9205 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir061691588/syzkaller.CeIEba/37/bus" dev="sda1" ino=16693 res=1 20:35:03 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e4ffffffff730e86cd6fdb985e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, ' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) 20:35:03 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) [ 320.811339][ C0] net_ratelimit: 16 callbacks suppressed [ 320.811347][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 320.822832][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:35:03 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:03 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e4ffffffff730e86cd6fdb985e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, ' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) 20:35:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:35:03 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) [ 320.985602][ T27] audit: type=1804 audit(1579120503.745:61): pid=9239 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir882721967/syzkaller.yCownP/35/bus" dev="sda1" ino=16683 res=1 20:35:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e4ffffffff730e86cd6fdb985e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, ' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) [ 321.259998][ T27] audit: type=1804 audit(1579120504.015:62): pid=9255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/45/bus" dev="sda1" ino=16696 res=1 20:35:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000040)="3e260f090f20e0350000d7a502000200e0260f205bf78d7132713279e6c3c685030000440f20c0350f000000440f22c0b949090000f3e1000fae44ee08", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11d000}) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:35:04 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 20:35:04 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, "e4ffffffff730e86cd6fdb985e00"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x16, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xfdfdffff, 0x0, 0x0, 0x0, 0x0, ' \x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}) 20:35:04 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x5, &(0x7f00000002c0)=0x6, 0x4) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000240)={0xe26e, 0x0, 0x1}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmmsg$alg(r3, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in=@multicast2, @in6}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000004c0)=0xe8) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r4, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r4, r5) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x100000000, 0x301000) r6 = syz_open_procfs(0x0, &(0x7f000076c000)='pagemap\x00') sendfile(0xffffffffffffffff, r6, 0x0, 0x800000000fffc) write$cgroup_pid(r6, &(0x7f00000000c0), 0x12) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000001a80)=0x438) ioctl$EVIOCREVOKE(r4, 0x40044591, &(0x7f0000000300)=0x6) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) close(r7) r8 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r9 = getpid() r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r11 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x4000) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000680)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000017c0)=0xe8) getresgid(&(0x7f0000001800)=0x0, 0x0, &(0x7f0000001880)) lstat(&(0x7f00000018c0)='./bus\x00', &(0x7f0000001900)) r14 = getgid() r15 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r15, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r16 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r16, 0xaf01, 0x0) r17 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r17, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(r17, 0x4028af11, &(0x7f0000000040)) r18 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r18, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r19 = getpid() sched_setscheduler(r19, 0x0, &(0x7f0000000380)) r20 = getpgid(r19) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r21 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r21, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r21, 0x0) r22 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r21, r22) r23 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r24 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) fcntl$dupfd(r23, 0x0, r24) accept4$inet6(0xffffffffffffffff, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000440)=0x1c, 0x80000) r25 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r26 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cgroup.controllers\x00', 0x2761, 0x0) r27 = fcntl$dupfd(r25, 0x0, r26) write$rfkill(r27, &(0x7f0000000100)={0x0, 0x0, 0x3}, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) r28 = getegid() r29 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$vcsa(&(0x7f0000001ac0)='/dev/vcsa#\x00', 0x400, 0x40000) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r30 = getpid() sched_setscheduler(r30, 0x0, &(0x7f0000000380)) r31 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x4028af11, &(0x7f0000000040)) r33 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$TUNSETSTEERINGEBPF(r33, 0xaf01, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003140)=[{&(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x20000000}, {&(0x7f0000000300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x10}, {&(0x7f0000000500)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000600)="9821d0f458fec4b2b88880057c6cbf1f75883f3d67c5ca23b788c472d59e9826fcb02b3cc96e881e4bb6c2f7a64506eda4f7d440b87ba40403a85446d4e222aad74f9bfc9ee12ef570fd6254f984", 0x4e}, {0x0}], 0x3, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32, @ANYRES32=r14, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32=r15, @ANYRES32, @ANYRES32=r7, @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r7, @ANYRES32=r18, @ANYRES32, @ANYBLOB="000000008105c9bfcf4fe0010000000200000000", @ANYRES32=r20, @ANYRES32, @ANYRES32=r28, @ANYBLOB="00000000140000000000000001000000010000", @ANYRES32=r29, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r10, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r30, @ANYRES32=r32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000001000000", @ANYRES32=r8, @ANYRES32, @ANYRES32=r33, @ANYBLOB='\x00\x00\x00\x00'], 0x10f, 0x2008044}, {&(0x7f0000001d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x8000}], 0x4, 0x4c010) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r10, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r10, 0x0) dup2(r10, 0xffffffffffffffff) ioctl$LOOP_SET_CAPACITY(r10, 0x4c07) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x10d022, 0x8000000) socket$packet(0x11, 0x3, 0x300) 20:35:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 321.691334][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.697143][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.771329][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 321.777125][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 321.851329][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 321.857108][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:35:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:04 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 20:35:04 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) eventfd(0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:35:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:05 executing program 3: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 20:35:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) [ 322.378859][ T27] audit: type=1804 audit(1579120505.115:63): pid=9308 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir882721967/syzkaller.yCownP/36/bus" dev="sda1" ino=16669 res=1 20:35:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:05 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) eventfd(0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:35:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x29, 0x0, &(0x7f0000000100)="b901000000000000009e40f089061fffffe100004000638877fbac141414e9a33fa1be3e7d2a182fff", 0x0, 0x100, 0x6000000000000000}, 0x28) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 20:35:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8beffff00000002f2000000030005000000000002004e20ded5b29c0000000000000000e8ee2a20c81e5bcd20f26da342882e4189da06b5ddfbba41e0e7a605cae91e7d8c9c211c7ddba5ded1f6ecb3d3654daff905f6cb9be0b6b530ce576d07b940a5b7d67140393890b8fc08803e4b5fc2a44da4fa31288a64e950a95978cf0fa0f4515e45acf64c63e23822a493d878dac5c800800000d4414b622a5446fed34559b7a9635df6c786cbd0a2705cf98318da11f787bc3c290caa2c3f22be876f8838ea59e3a87f10159efd4bfb825f8c412ffafdb4f4a6a685b020a9e96fc4681140744c55712ce2063af46c6f9dfe41944e2a0c248b43d5c4720c1d78e831c15e786fda31a52255432f3e116927b0032c4b92b2858be830c16df808e815476cb4ce617d37df1b6d66c83313b4a15b6330e124aa5aa6592b3fc6520c311f5146bc3d0befe0ace6695ea852f6c1bc72d6364aa68487056acc6605ae3becef54806187d3b67547134de0f4d1145752985e469d2069b492b48a45cd436bdfac8e72070fb896025138a9307ff32700065d7a33bac39bbc0032f7a4869e156aed176d70c9e55b292cc857e823d6ca994420c7f1c3"], 0x1f0}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r7, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:35:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) eventfd(0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:35:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 20:35:06 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 20:35:06 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) eventfd(0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 20:35:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0}, 0x10) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x80000001, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f00000003c0)={@local}, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000180)={0x18, 0x2, {0x0, @multicast2}}, 0x0) r5 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) connect$llc(r5, &(0x7f0000000380)={0x1a, 0x1, 0x0, 0x9}, 0x10) r6 = socket$kcm(0xa, 0x3, 0x73) sendmsg$kcm(r6, &(0x7f0000001d40)={&(0x7f0000000280)=@in6={0xa, 0x0, 0x0, @mcast2, 0x14}, 0x80, 0x0}, 0x0) sendmmsg(r5, &(0x7f0000001380), 0x40003ad, 0x2000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r7, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r7, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) 20:35:06 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 20:35:06 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 20:35:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r7, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:35:07 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:07 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 20:35:07 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) [ 324.591233][ T9441] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:07 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 20:35:07 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) [ 324.694545][ T9445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 324.863720][ T9449] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 324.910146][ T9449] FAT-fs (loop3): Filesystem has been set read-only [ 324.971569][ T9449] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 20:35:07 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:07 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r7, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:35:08 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:08 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet6(0xa, 0x3, 0xff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0xefffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000240)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)=ANY=[@ANYBLOB="80"], 0x10}}, 0x0) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000f56000)={0x0, 0x0, 0x0}, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1f0}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r7, r8) ioctl$EVIOCREVOKE(r7, 0x40044591, &(0x7f0000000300)=0x6) getpeername$netrom(r7, &(0x7f0000000340)={{0x3, @default}, [@remote, @default, @rose, @remote, @default, @null, @default, @rose]}, &(0x7f0000000180)=0x48) preadv(0xffffffffffffffff, 0x0, 0xc40c94d75fb102d0, 0x4) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 325.528486][ T9448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:08 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:08 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 325.641131][ T9445] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:09 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 326.541536][ T21] tipc: TX() has been purged, node left! 20:35:09 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:09 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 20:35:09 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 327.139398][ T9529] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:10 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 327.555079][ T9526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:10 executing program 4: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 20:35:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 328.537023][ T9568] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.708260][ T9561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.783450][ T21] device bridge_slave_1 left promiscuous mode [ 329.789705][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.871904][ T21] device bridge_slave_0 left promiscuous mode [ 329.878178][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.954137][ T21] device veth1_vlan left promiscuous mode [ 329.959961][ T21] device veth0_vlan left promiscuous mode [ 330.951686][ T21] device hsr_slave_0 left promiscuous mode [ 331.011492][ T21] device hsr_slave_1 left promiscuous mode [ 331.058658][ T21] team0 (unregistering): Port device team_slave_1 removed [ 331.069341][ T21] team0 (unregistering): Port device team_slave_0 removed [ 331.079797][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 331.135827][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 331.224513][ T21] bond0 (unregistering): Released all slaves [ 331.327774][ T9586] IPVS: ftp: loaded support on port[0] = 21 [ 331.385272][ T9586] chnl_net:caif_netlink_parms(): no params data found [ 331.413179][ T9586] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.420296][ T9586] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.428235][ T9586] device bridge_slave_0 entered promiscuous mode [ 331.481431][ T9586] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.488616][ T9586] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.499483][ T9586] device bridge_slave_1 entered promiscuous mode [ 331.521396][ T9586] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 331.535516][ T9586] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 331.558502][ T9586] team0: Port device team_slave_0 added [ 331.565394][ T9586] team0: Port device team_slave_1 added [ 331.636594][ T9586] device hsr_slave_0 entered promiscuous mode [ 331.694516][ T9586] device hsr_slave_1 entered promiscuous mode [ 331.785460][ T9586] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.792558][ T9586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.799930][ T9586] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.807047][ T9586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.850128][ T9586] 8021q: adding VLAN 0 to HW filter on device bond0 [ 331.866818][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 331.875318][ T8252] bridge0: port 1(bridge_slave_0) entered disabled state [ 331.883487][ T8252] bridge0: port 2(bridge_slave_1) entered disabled state [ 331.897191][ T9586] 8021q: adding VLAN 0 to HW filter on device team0 [ 331.908451][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 331.917565][ T8254] bridge0: port 1(bridge_slave_0) entered blocking state [ 331.924697][ T8254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 331.943976][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.953238][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.960366][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.970093][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.979055][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.992866][ T9586] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 332.003646][ T9586] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 332.016652][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 332.025200][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 332.033953][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 332.052997][ T9586] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 332.061037][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.068822][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.076559][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 332.124361][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 332.138092][ T9586] device veth0_vlan entered promiscuous mode [ 332.145467][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 332.158067][ T9586] device veth1_vlan entered promiscuous mode [ 332.165159][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 332.173346][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 332.181107][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 332.331725][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:35:15 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r2, 0x40047452, 0x0) recvmmsg(r2, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x0, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x0, 0x3, 0x0, "57b50edb"}, 0x0, 0x0, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r4, &(0x7f0000000500)={0x5, 0x10, 0xfa00, {0x0, r5, 0x4}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775b740627227b101040000534aa6f5083067b0248878f07a91df1acc99e664ff0100000000000073e9c200351ccaefebd642492cfc5ead68cb6a05ee8d76ecced59e90560655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e1"], 0x8e) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@empty, @in=@loopback, 0x4e21, 0x0, 0x4e21, 0x9, 0xa, 0x20, 0x0, 0x5e}, {0x7, 0x900000, 0x6, 0x1000, 0x4, 0xa480, 0x9, 0x80000001}, {0xff, 0x0, 0x8000, 0x8}, 0x5, 0x6e6bb1, 0x2, 0x0, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x4d5, 0x6c}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x1, 0x3, 0xe9, 0x0, 0x8, 0x7ff}}, 0xe8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x1c2c01, 0x0) ioctl$TIOCSERGETLSR(r7, 0x5459, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0xa7, "8f37b27b22494fe4c8a3937754968c3be2a4991fd1e4d93380b5295b4226f3150fd6ca88f7dec2d71a5ef8b49dda71f5f6f6577cea3ea59cba5b20975028227f6fb26a2eefca668b8666dd1ab4a626d9e8a8051aa0272df46811f30ad0fdb5d393bc51677f5c8289442600169aa224fe426e07c5322f742b47247ecc853a775fdff6f158b3440c508869a01b4dc2e33e653a8d9feabdfe512796056a6efc5d77e1af1343ba8852"}, &(0x7f0000000300)=0xaf) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x6, 0xfff, 0x6678, 0x4, 0xffff}, 0x14) r9 = fcntl$dupfd(r6, 0x0, r6) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, 0x0, 0x30b) inotify_add_watch(r9, &(0x7f0000000580)='./bus\x00', 0x1) bind$tipc(r4, 0x0, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:15 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:16 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 333.566362][ T9611] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.596096][ T2633] tipc: TX() has been purged, node left! [ 333.615406][ T9612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 333.660198][ T9614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 333.714311][ T9608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 333.864357][ T9605] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:16 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 333.972414][ T9613] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 20:35:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 334.087502][ T9610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.152426][ T9603] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 20:35:16 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 20:35:17 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:17 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:17 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00001300630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a39010105150100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) [ 334.571511][ T9626] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 334.675476][ T9621] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:35:17 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:18 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:18 executing program 1: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:18 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 20:35:18 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:18 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) r3 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r2, &(0x7f0000000580)=r4, 0x12) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={0x0, r5, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r1, 0xc1105518, &(0x7f0000000400)={{0x0, 0x5, 0x8000, 0x5, 'syz1\x00', 0x3}, 0x2, 0x200, 0x5, r4, 0x7, 0x6, 'syz1\x00', &(0x7f0000000280)=['wlan0\x00', 'user\x00', 'user\x00', '^\x00', 'cgroupGPL\x00', 'wlan1lobdev}\x00', 'md5sum\x00'], 0x30, [], [0x2, 0x0, 0x8, 0x1f]}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r6) r7 = socket$inet(0x2, 0xde55faa7c760d0aa, 0x0) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) accept$alg(0xffffffffffffffff, 0x0, 0x0) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x200000, 0x0) setsockopt$inet6_dccp_int(r8, 0x21, 0x5, &(0x7f00000000c0)=0x8, 0x4) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x2) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="0000000000000000140012000c00010062726964676500000300020084c171ba5533f482946457dd41ca32830ce0af9454f7e02a09072acb70cb61eef3d05a99f02940ca73ef12903d3c571627b010ae1f1d4283575637129597b4c0a27d020082f5440e6eccc67d442a98e80ce60361f2ea72c7447b0ca0"], 0x34}}, 0x0) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$LOOP_SET_DIRECT_IO(r13, 0x4c08, 0x36fb) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r10, 0x40086602, 0x400007) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000100)='veno\x00', 0x5) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:35:18 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) 20:35:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f0000000180)={0x500, &(0x7f0000000100)=[{}]}) 20:35:18 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 20:35:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 20:35:19 executing program 2: set_mempolicy(0x4001, &(0x7f0000000040), 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xc, 0x0, &(0x7f0000000700)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = syz_open_procfs(0x0, &(0x7f0000000640)='auxv\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, 0x0}) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d8", 0xe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r2, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r5}, 0xc) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @loopback}}, 0x0, 0x5, 0x0, 0x0, 0x7}, &(0x7f0000000180)=0x98) syz_genetlink_get_family_id$devlink(0x0) r6 = socket$inet(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x33d, 0xf0ff7f00000000) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000140)={0x60, 0x0, 0x7, {{0x0, 0x3, 0x7, 0x0, 0x7, 0xdc4, 0x4}}}, 0x60) sendto$inet(r6, 0x0, 0x0, 0x20000800, 0x0, 0x0) getsockopt$inet_buf(r6, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) ioctl$sock_inet_tcp_SIOCOUTQ(r6, 0x5411, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 336.331366][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.337211][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 336.571325][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.577229][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 337.004057][ T2633] device bridge_slave_1 left promiscuous mode [ 337.010667][ T2633] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.071886][ T2633] device bridge_slave_0 left promiscuous mode [ 337.078971][ T2633] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.134082][ T2633] device veth1_vlan left promiscuous mode [ 337.139965][ T2633] device veth0_vlan left promiscuous mode [ 338.051673][ T2633] device hsr_slave_0 left promiscuous mode [ 338.121419][ T2633] device hsr_slave_1 left promiscuous mode [ 338.188439][ T2633] team0 (unregistering): Port device team_slave_1 removed [ 338.201623][ T2633] team0 (unregistering): Port device team_slave_0 removed [ 338.213222][ T2633] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.284773][ T2633] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.343630][ T2633] bond0 (unregistering): Released all slaves [ 338.468519][ T9714] IPVS: ftp: loaded support on port[0] = 21 [ 338.520415][ T9714] chnl_net:caif_netlink_parms(): no params data found [ 338.613982][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.621132][ T9714] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.629212][ T9714] device bridge_slave_0 entered promiscuous mode [ 338.637231][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.644651][ T9714] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.652828][ T9714] device bridge_slave_1 entered promiscuous mode [ 338.673845][ T9714] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.684527][ T9714] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.704798][ T9714] team0: Port device team_slave_0 added [ 338.711731][ T9714] team0: Port device team_slave_1 added [ 338.763576][ T9714] device hsr_slave_0 entered promiscuous mode [ 338.801720][ T9714] device hsr_slave_1 entered promiscuous mode [ 338.901724][ T9714] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.908790][ T9714] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.916113][ T9714] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.923226][ T9714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.967843][ T9714] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.985569][ T8259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.997009][ T8259] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.006507][ T8259] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.020578][ T9714] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.031944][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.040523][ T8253] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.047572][ T8253] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.071504][ T9714] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 339.082333][ T9714] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 339.096331][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.105464][ T8253] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.112531][ T8253] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.121989][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.132077][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 339.140749][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 339.149725][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.169393][ T9714] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.176942][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.185793][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.193589][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 339.201908][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 339.252282][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.261186][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.269877][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.277883][ T8253] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.287063][ T9714] device veth0_vlan entered promiscuous mode [ 339.300622][ T9714] device veth1_vlan entered promiscuous mode 20:35:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 20:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9e8090000b800080000ba000000000f300f3235010000000f309a09000000650066b818000f00d82ed8dd2f2f4424008fc4bd87c7442402c43a727fc7442406000000000d011424f30f090f013a360f06f2dcfd80664fa10000", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 20:35:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) 20:35:22 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) [ 339.471872][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.480166][ T8254] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 20:35:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 20:35:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 20:35:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) 20:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 20:35:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 20:35:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 20:35:22 executing program 5: socket$inet6_sctp(0xa, 0x1, 0x84) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ubi_ctrl\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) r11 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getsockname$packet(r13, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_ADDRESS={0xc, 0x1, @local}]}, 0x2c}}, 0x0) 20:35:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9e8090000b800080000ba000000000f300f3235010000000f309a09000000650066b818000f00d82ed8dd2f2f4424008fc4bd87c7442402c43a727fc7442406000000000d011424f30f090f013a360f06f2dcfd80664fa10000", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:35:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpgrp(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x56) setresuid(0x0, r3, 0x0) sendmsg$unix(r0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c, 0x1, 0x2, {r1, r3}}}], 0x20}, 0x0) 20:35:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) 20:35:22 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 20:35:22 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, {0x2, 0x0, @local}}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x2}}, 0x20) write(r0, &(0x7f0000000140)="150000000800080000000000c86b6525000010", 0x13) 20:35:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 20:35:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="9aec8c6fad7f579dc3171d5cc1f5aae5d083a7cc83dac2ad1607acead14f2d333c82f7bdd1f97fe3c46fad0749cfd3eed765d48d530b5a52ef06bca289ce957525fb2fcbd7f43f013fcae5a0b439d1fc27b1997121826f909086b480b5d99efbe4997f64e9b86757f61116d219f33b04be7e0753e7e7d131b27da0408255c678d92399f151f58bb70869072e8146d567f594dbc364be151cc6192f8b2104169a7caf61b70f0b0d917f5e2bb3e85ed6580fce12d2b2a9ca35445de4f1d01a1575348e5f20bee281d10ca1d627eca34efa04a35285478ed93a0b7d562b5d479f53825018649cda9b001599d9", 0xeb, 0x101}]) 20:35:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x4e22, 0x0, @loopback}], 0x38) 20:35:23 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 20:35:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9e8090000b800080000ba000000000f300f3235010000000f309a09000000650066b818000f00d82ed8dd2f2f4424008fc4bd87c7442402c43a727fc7442406000000000d011424f30f090f013a360f06f2dcfd80664fa10000", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:35:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 20:35:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 20:35:23 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 340.601785][ T9789] Dev loop1: unable to read RDB block 1 [ 340.607467][ T9789] loop1: unable to read partition table [ 340.613475][ T9789] loop1: partition table beyond EOD, truncated [ 340.619803][ T9789] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:35:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) [ 340.733415][ T9789] Dev loop1: unable to read RDB block 1 [ 340.739273][ T9789] loop1: unable to read partition table [ 340.759730][ T9789] loop1: partition table beyond EOD, truncated 20:35:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) [ 340.783564][ T9789] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:35:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:35:23 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="9aec8c6fad7f579dc3171d5cc1f5aae5d083a7cc83dac2ad1607acead14f2d333c82f7bdd1f97fe3c46fad0749cfd3eed765d48d530b5a52ef06bca289ce957525fb2fcbd7f43f013fcae5a0b439d1fc27b1997121826f909086b480b5d99efbe4997f64e9b86757f61116d219f33b04be7e0753e7e7d131b27da0408255c678d92399f151f58bb70869072e8146d567f594dbc364be151cc6192f8b2104169a7caf61b70f0b0d917f5e2bb3e85ed6580fce12d2b2a9ca35445de4f1d01a1575348e5f20bee281d10ca1d627eca34efa04a35285478ed93a0b7d562b5d479f53825018649cda9b001599d9", 0xeb, 0x101}]) 20:35:23 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) 20:35:23 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:35:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 20:35:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:35:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9e8090000b800080000ba000000000f300f3235010000000f309a09000000650066b818000f00d82ed8dd2f2f4424008fc4bd87c7442402c43a727fc7442406000000000d011424f30f090f013a360f06f2dcfd80664fa10000", 0x5a}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffe]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 20:35:24 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) [ 341.171821][ T9828] Dev loop1: unable to read RDB block 1 [ 341.177732][ T9828] loop1: unable to read partition table [ 341.188326][ T9828] loop1: partition table beyond EOD, truncated [ 341.208753][ T9828] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:35:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200007c0], 0x2, 0x0, &(0x7f00000007c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {}, {}]}, 0x108) 20:35:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0x0) 20:35:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="9aec8c6fad7f579dc3171d5cc1f5aae5d083a7cc83dac2ad1607acead14f2d333c82f7bdd1f97fe3c46fad0749cfd3eed765d48d530b5a52ef06bca289ce957525fb2fcbd7f43f013fcae5a0b439d1fc27b1997121826f909086b480b5d99efbe4997f64e9b86757f61116d219f33b04be7e0753e7e7d131b27da0408255c678d92399f151f58bb70869072e8146d567f594dbc364be151cc6192f8b2104169a7caf61b70f0b0d917f5e2bb3e85ed6580fce12d2b2a9ca35445de4f1d01a1575348e5f20bee281d10ca1d627eca34efa04a35285478ed93a0b7d562b5d479f53825018649cda9b001599d9", 0xeb, 0x101}]) 20:35:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 341.662344][ T9858] Dev loop1: unable to read RDB block 1 [ 341.667953][ T9858] loop1: unable to read partition table 20:35:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:35:24 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 20:35:24 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='nls=koi8-u,show_sys_files=no,disable_sparse=yes,umask=00000000000000000000000,dmask=']) 20:35:24 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:35:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) [ 341.804824][ T9858] loop1: partition table beyond EOD, truncated [ 341.851463][ T9858] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:35:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:35:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 20:35:24 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c46"], 0x4) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:35:24 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) flock(r0, 0x1) dup2(r0, r1) [ 342.049082][ T9882] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 20:35:24 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 20:35:24 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000080)="9aec8c6fad7f579dc3171d5cc1f5aae5d083a7cc83dac2ad1607acead14f2d333c82f7bdd1f97fe3c46fad0749cfd3eed765d48d530b5a52ef06bca289ce957525fb2fcbd7f43f013fcae5a0b439d1fc27b1997121826f909086b480b5d99efbe4997f64e9b86757f61116d219f33b04be7e0753e7e7d131b27da0408255c678d92399f151f58bb70869072e8146d567f594dbc364be151cc6192f8b2104169a7caf61b70f0b0d917f5e2bb3e85ed6580fce12d2b2a9ca35445de4f1d01a1575348e5f20bee281d10ca1d627eca34efa04a35285478ed93a0b7d562b5d479f53825018649cda9b001599d9", 0xeb, 0x101}]) 20:35:24 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) [ 342.249626][ T9882] ntfs: (device loop3): parse_options(): The dmask option requires an argument. 20:35:25 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) splice(r1, 0x0, r0, 0x0, 0x100000000, 0x0) 20:35:25 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='nls=koi8-u,show_sys_files=no,disable_sparse=yes,umask=00000000000000000000000,dmask=']) [ 342.392492][ T27] audit: type=1800 audit(1579120525.145:64): pid=9912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16796 res=0 [ 342.422505][ T27] audit: type=1804 audit(1579120525.175:65): pid=9912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/68/file0" dev="sda1" ino=16796 res=1 [ 342.447419][ T9909] Dev loop1: unable to read RDB block 1 [ 342.454315][ T27] audit: type=1804 audit(1579120525.175:66): pid=9912 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/68/file0" dev="sda1" ino=16796 res=1 [ 342.456607][ T9909] loop1: unable to read partition table 20:35:25 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) flock(r0, 0x1) dup2(r0, r1) 20:35:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@resuid={'resuid'}}]}) 20:35:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.581396][ T9909] loop1: partition table beyond EOD, truncated [ 342.590858][ T9919] ntfs: (device loop3): parse_options(): The dmask option requires an argument. [ 342.651903][ T9909] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 342.680442][ T27] audit: type=1800 audit(1579120525.435:67): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16800 res=0 20:35:25 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) [ 342.767458][ T27] audit: type=1804 audit(1579120525.525:68): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/69/file0" dev="sda1" ino=16800 res=1 20:35:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) [ 342.802521][ T27] audit: type=1804 audit(1579120525.555:69): pid=9928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir048099383/syzkaller.AnY0rV/69/file0" dev="sda1" ino=16800 res=1 [ 342.888643][ T9934] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem 20:35:25 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) flock(r0, 0x1) dup2(r0, r1) [ 342.931561][ T9934] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:35:25 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='nls=koi8-u,show_sys_files=no,disable_sparse=yes,umask=00000000000000000000000,dmask=']) 20:35:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@resuid={'resuid'}}]}) [ 343.136672][ T27] audit: type=1800 audit(1579120525.895:70): pid=9950 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16567 res=0 20:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 20:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 20:35:26 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r0, 0xfff7ffffffffffff) flock(r0, 0x1) dup2(r0, r1) 20:35:26 executing program 3: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB='nls=koi8-u,show_sys_files=no,disable_sparse=yes,umask=00000000000000000000000,dmask=']) [ 343.388929][ T9964] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 343.428853][ T9964] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 20:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 343.691349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.691380][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 343.697127][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:35:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@resuid={'resuid'}}]}) 20:35:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 343.771509][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 343.777310][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:35:26 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:35:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) [ 344.000864][T10000] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:35:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:35:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 344.041338][T10000] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 344.056234][T10002] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 344.064619][T10002] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:35:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 20:35:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd02090000b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000200)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}, {@resuid={'resuid'}}]}) 20:35:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x9, 0x0, 0xfffffffffffffff9) 20:35:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 344.418566][T10020] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 344.437967][T10020] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:35:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) [ 344.525626][T10023] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 344.591455][T10023] EXT4-fs (loop0): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 20:35:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x3}, 0x1c) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r1, &(0x7f0000000640)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r1, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 20:35:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) [ 344.654420][T10034] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 344.662839][T10034] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:35:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa048b5bdb4cb904e473730e55cff26d1b0e000a800d0000005e515befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 20:35:27 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:35:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:35:27 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000480)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d0163796150", 0x5c, 0x1a4}]) [ 344.922326][T10045] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 344.946720][T10045] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 20:35:27 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 345.053816][T10050] loop0: [ICS] [ 345.165856][T10050] loop0: [ICS] 20:35:27 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x4}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) 20:35:27 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:35:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000480)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d0163796150", 0x5c, 0x1a4}]) 20:35:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x4}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) 20:35:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:35:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x4}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) [ 345.570959][T10078] loop0: [ICS] 20:35:28 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) poll(&(0x7f0000000300)=[{r0}], 0x1, 0x0) 20:35:28 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:35:28 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000480)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d0163796150", 0x5c, 0x1a4}]) 20:35:28 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000100)={0x1f, {0x0, 0x0, 0x0, 0x4}}, 0x8) listen(r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r1, &(0x7f0000000100), 0x8) listen(r1, 0x0) [ 346.303848][T10106] loop0: [ICS] 20:35:29 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:35:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:29 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000180)=[{&(0x7f0000000480)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d0163796150", 0x5c, 0x1a4}]) 20:35:29 executing program 3: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 346.711824][T10137] loop0: [ICS] 20:35:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 20:35:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) [ 347.006211][T10145] __nla_validate_parse: 10 callbacks suppressed [ 347.006299][T10145] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:29 executing program 5: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x0, r0+30000000}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 20:35:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) [ 347.064656][T10145] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:29 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 20:35:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800a, &(0x7f0000000b00)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}], [{@measure='measure'}]}) [ 347.444385][T10167] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 20:35:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x11) 20:35:30 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 20:35:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 20:35:30 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800a, &(0x7f0000000b00)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}], [{@measure='measure'}]}) 20:35:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x11) [ 348.036103][T10195] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:30 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 20:35:31 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0xffffff4d, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) recvmmsg(r0, &(0x7f00000064c0), 0x400000000000254, 0x2, 0x0) 20:35:31 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020660b, &(0x7f00000001c0)=0xffffffff000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='pids.events\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f00000003c0)='tasks\x00', 0x2, 0x0) 20:35:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x11) [ 348.431330][T10220] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 20:35:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800a, &(0x7f0000000b00)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}], [{@measure='measure'}]}) 20:35:31 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 20:35:31 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f00000000c0), 0x4) 20:35:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000000)=0xd) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x11) 20:35:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:35:31 executing program 5: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x800a, &(0x7f0000000b00)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}, {@fat=@discard='discard'}], [{@measure='measure'}]}) 20:35:32 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xfffffffd, 0x2, {0x1, @raw_data="7c8601da29ef0a0b76fb6e417e3e1258adf963d232308a9feddfc7ad234e83a527e9e414899507f63032545ffd25b385a3f299a8f2ce0f3b529d318c7feec75b54d0b67156316ecbd7b6d5c36313434e47ef7b2588c1425aadf73a3d2a87d3ed1fa6928d0f8b01e359cf1b69bfa933c0a2dc5893f05b0a5872b15d5fd638bd93d440cdf1d75bfe88f3d5c96de19bd336081055a9fb8eded63dba89d4f14e401aa68910d3c0cb85e3918a656ffa5ab8d942b420ed0feb9edd20e1d3b7dd1030a637433675b809a658"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058565d, &(0x7f0000000100)={0x0, 0x1, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d1632308a9f2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 20:35:32 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 20:35:32 executing program 1: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 20:35:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff00000000000000000000000010000000000000ecffffff000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000006053e17600000000000000feffffff01000000030000000000000008006966623000000000000000000000000064756b6d79300000001000000000000069705f76746930000000000000000000697036746e8630000000000000000000aaaaaaaaaabb0000000000000180c20000000000000000000000f000000070010000a801000069700000000000000000000400000000000000000000000000000000000000002000000000f500007f000001ac1414000000517ccf47ba118f8d1e38070000000000000000000000007265616c6d0000000000000000000000fdffffffffffffff00000000000000001000000000000000000000000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aa02009e5b84c700000000000000000052415445455354000000000000000000000000000000000000000000000000002000000000000000000000000000e8ffffffffffffff0000736e617400100000000000000000000000000000000000000000000000000000101f000000000000aaaa00"/568]}, 0x2b0) 20:35:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:35:32 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 20:35:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:35:32 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 20:35:32 executing program 1: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 20:35:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 20:35:33 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000340)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x104, 0x2000000000011, r0, 0x0) umount2(&(0x7f0000000000)='./file0/file0\x00', 0x0) 20:35:33 executing program 1: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) 20:35:33 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) 20:35:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 351.065592][T10309] @: renamed from team0 20:35:33 executing program 1: set_mempolicy(0x8003, &(0x7f00000000c0)=0x6, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) [ 351.144180][T10309] 8021q: adding VLAN 0 to HW filter on device @ 20:35:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:35:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 351.449443][T10327] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 351.459841][T10327] FAT-fs (loop4): Filesystem has been set read-only [ 351.466864][T10327] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 20:35:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@nat={'nat\x00', 0x19, 0x1, 0x238, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/568]}, 0x2b0) [ 351.584960][T10325] 8021q: adding VLAN 0 to HW filter on device @ 20:35:34 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 20:35:34 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 20:35:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:34 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 352.794430][T10355] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 352.803258][T10355] FAT-fs (loop4): Filesystem has been set read-only [ 352.810299][T10355] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) [ 352.977997][T10349] 8021q: adding VLAN 0 to HW filter on device @ 20:35:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 353.356217][T10351] @: renamed from team0 [ 353.464005][T10351] 8021q: adding VLAN 0 to HW filter on device @ 20:35:36 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 20:35:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:35:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf396020000000000, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002ddbb8b67453d1c7c0f8b40294ee2fc0df0801d225c187119ead0bba4238afa99804d638b07292adae38e42063e81737df78194b6304d0de47c67c045b38bf2496c9e8ec2559d09ef3dd36baa54354c537193b6df248b4ff1f3e7f46466471170a1a8a6de3ba5f24de1"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 353.929976][T10370] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 353.938749][T10370] FAT-fs (loop5): Filesystem has been set read-only [ 353.945813][T10370] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) [ 354.113246][T10374] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 354.122060][T10374] FAT-fs (loop4): Filesystem has been set read-only [ 354.129188][T10374] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 20:35:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 354.270018][T10377] 8021q: adding VLAN 0 to HW filter on device @ 20:35:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 354.849339][T10394] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 354.858072][T10394] FAT-fs (loop5): Filesystem has been set read-only [ 354.865265][T10394] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 20:35:37 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) [ 355.105783][T10398] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 355.114659][T10398] FAT-fs (loop4): Filesystem has been set read-only [ 355.116513][T10389] 8021q: adding VLAN 0 to HW filter on device @ [ 355.121737][T10398] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 20:35:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x400002b7, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e8bd6efb250009000e000100400000ff050005001201", 0x33fe0}], 0x1}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e0a10000000e3bd6efb250009000e000300400000ff050005001201", 0x2e}], 0x1}, 0x56) 20:35:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x61673000) 20:35:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) [ 355.718757][T10410] 8021q: adding VLAN 0 to HW filter on device @ 20:35:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x61673000) 20:35:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) dup2(r0, r3) sendmsg(r4, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) close(r4) [ 355.985904][T10416] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 355.994754][T10416] FAT-fs (loop2): Filesystem has been set read-only [ 356.001930][T10416] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 20:35:38 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 20:35:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) [ 356.355751][T10421] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 356.364566][T10421] FAT-fs (loop5): Filesystem has been set read-only [ 356.371656][T10421] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 20:35:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) dup2(r0, r3) sendmsg(r4, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) close(r4) 20:35:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x61673000) 20:35:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:39 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 20:35:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) dup2(r0, r3) sendmsg(r4, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) close(r4) [ 356.959436][T10459] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 356.968322][T10459] FAT-fs (loop2): Filesystem has been set read-only [ 356.975683][T10459] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 357.127451][T10467] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 357.136436][T10467] FAT-fs (loop5): Filesystem has been set read-only [ 357.143428][T10467] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 20:35:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x61673000) 20:35:40 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x18d, 0x0) 20:35:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000400)={0x0, 0x1, 0x60}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="a7724bdef64346bc14b7b0f781d1d3abf9d1a51c4bfce1e77551a8bd678625f508300200000040847bc2fdff"], 0x2c) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 20:35:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11, 0x7301}, 0x0) dup2(r0, r3) sendmsg(r4, &(0x7f0000001f00)={0x0, 0x0, 0x0}, 0x0) close(r4) 20:35:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:40 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) [ 357.828978][T10490] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 357.837912][T10490] FAT-fs (loop2): Filesystem has been set read-only [ 357.845241][T10490] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 20:35:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) [ 358.180250][T10505] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 358.189087][T10505] FAT-fs (loop5): Filesystem has been set read-only [ 358.196405][T10505] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 20:35:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 20:35:41 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 20:35:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:41 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) [ 358.752789][T10538] syz-executor.2 (10538) used greatest stack depth: 9552 bytes left 20:35:41 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 20:35:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 20:35:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:41 executing program 4: openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x8007, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x102}, 0x3c) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x6, 0xaaaaaaaaaaaac46, &(0x7f0000000040)=[{&(0x7f0000000100)="906ded9c567a14606b6673176661740008040100", 0x14, 0x2}], 0x0, 0x0) 20:35:42 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000740)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0xfc85) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000001d80)=""/4096, 0xfdef}], 0x1) 20:35:42 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000080)=')\xff\xc9\xd9\x1a', 0x5) ftruncate(r1, 0x1000000) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x0, '\x00', {}, 0x7f}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000000)) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x0, 0x400000) r5 = socket$inet6_sctp(0xa, 0x0, 0x84) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x19, &(0x7f00000000c0), 0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x4e21}}, 0xb1, 0xdf1d, 0x7, 0x10001, 0x2, 0x0, 0x7f}, 0x9c) 20:35:42 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:42 executing program 2: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:42 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:43 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:43 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:43 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0x0, 0x0, 0x0, 0xfeca}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) lstat(&(0x7f0000000f00)='./file0\x00', 0x0) fstat(0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$vcsa(0x0, 0x0, 0x222a6d8102856fd9) socket$inet6(0xa, 0x1000000000002, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x30000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, 0x0, 0x0) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000008c0)={0x0, 0x8, 0x30}, &(0x7f0000000900)=0xc) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000200)={0x20000000000001bb, &(0x7f0000000140)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r2, 0xc010641d, &(0x7f0000000300)={r3, &(0x7f0000000480)=""/112}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000180)={r3, &(0x7f0000000240)=""/75}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={r5, 0x0, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0xfff}, 0x8) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r6 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) getrandom(&(0x7f00000003c0)=""/190, 0xbe, 0x1) r7 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r7, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r7) sendfile(r0, r6, 0x0, 0x102000003) 20:35:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:35:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:35:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) 20:35:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:35:44 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)={0x20000000}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0xe0000015}) epoll_pwait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0x0, 0x0, 0x0) [ 361.530757][T10672] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:35:44 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) [ 361.730852][T10681] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 20:35:44 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 20:35:44 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) 20:35:44 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000002c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, 0x0, 0x0) 20:35:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 20:35:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) 20:35:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x60, &(0x7f0000000140)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e23578134662c300b2c000500018701546fabca1b4e7d06a6580e88370200c54c1960b89c0eebb373", 0x39}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 20:35:45 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:45 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002240)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x179, 0x11, 0x100000}]}, &(0x7f0000000100)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffe68, 0x10, 0x0, 0xfffffe03}, 0x3e) 20:35:45 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 20:35:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:45 executing program 2: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 363.292095][T10759] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 20:35:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f000000b180)=[{{0x0, 0x0, &(0x7f0000002e00)=[{&(0x7f0000000180)=""/139, 0x8b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@dev, 0x5}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$inet6_sctp(0xa, 0x0, 0x84) preadv(r2, &(0x7f00000017c0), 0x1d0, 0x0) 20:35:46 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 363.561781][T10773] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 363.641751][T10775] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 20:35:46 executing program 0: mq_timedreceive(0xffffffffffffffff, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0) times(&(0x7f0000001080)) connect(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, 0x0, &(0x7f00000002c0)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000001280)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) r3 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r3, &(0x7f0000005000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f80)=[@ip_ttl={{0x14, 0x0, 0x2, 0x36}}], 0x18}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f00000011c0)=[@in6={0xa, 0x4e22, 0x0, @dev, 0xe2d}], 0x1c) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) socket(0xa, 0x1, 0x0) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:35:46 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) 20:35:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0xf3eae937f6c46e7, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000003, 0x12, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat$cgroup(r1, &(0x7f0000000380)='syz0\x00', 0x1ff) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20d9f000], 0x0, 0x0, 0x0}, 0xa8) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000000)="24000000020307041dfffd946fa2830020200a0009000100681d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x365}], 0x1}, 0x0) socketpair(0x2, 0x7, 0x89, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f00000001c0)) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') open(0x0, 0x600100, 0x60) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) msgget(0x1, 0xd54) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x40002000, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0x0) r5 = add_key(&(0x7f00000001c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0x0) keyctl$KEYCTL_MOVE(0x1e, r4, r5, 0x0, 0x1) r6 = add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000500)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000540)="e078a620f9ce08d3d978ef340a510548c2f982db09876c53efa2b29562f66d57a6e2f6a3027fef220bdefa6db5bbf2b1b85e2d7b248eb58b8554095871aa44444046681f14f31307a03cc81ae477ecba5a1f769338f8b0785949687c00000000000000", 0xb5, r6) keyctl$negate(0xd, r5, 0x7f, r6) r7 = socket$inet6(0xa, 0x803, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000040)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000980)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000940)={r8, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) [ 364.239580][ T8252] ================================================================== [ 364.248859][ T8252] BUG: KCSAN: data-race in __rcu_read_unlock / sync_rcu_exp_select_node_cpus [ 364.257592][ T8252] [ 364.259913][ T8252] read to 0xffffffff85c7d0d8 of 8 bytes by task 10802 on cpu 0: [ 364.267540][ T8252] __rcu_read_unlock+0x1f6/0x3d0 [ 364.272528][ T8252] filemap_map_pages+0x5b3/0x990 [ 364.277723][ T8252] __handle_mm_fault+0x2a92/0x2e00 [ 364.282947][ T8252] handle_mm_fault+0x21b/0x530 [ 364.287695][ T8252] __do_page_fault+0x456/0x8d0 [ 364.292492][ T8252] do_page_fault+0x38/0x194 [ 364.297031][ T8252] page_fault+0x34/0x40 [ 364.301184][ T8252] [ 364.303547][ T8252] write to 0xffffffff85c7d0d8 of 8 bytes by task 8252 on cpu 1: [ 364.311186][ T8252] sync_rcu_exp_select_node_cpus+0x208/0x510 [ 364.317251][ T8252] sync_rcu_exp_select_cpus+0x30c/0x590 [ 364.322801][ T8252] wait_rcu_exp_gp+0x25/0x40 [ 364.327387][ T8252] process_one_work+0x3d4/0x890 [ 364.332238][ T8252] worker_thread+0xa0/0x800 [ 364.336736][ T8252] kthread+0x1d4/0x200 [ 364.340820][ T8252] ret_from_fork+0x1f/0x30 [ 364.345218][ T8252] [ 364.347538][ T8252] Reported by Kernel Concurrency Sanitizer on: [ 364.353684][ T8252] CPU: 1 PID: 8252 Comm: kworker/1:10 Not tainted 5.5.0-rc1-syzkaller #0 [ 364.362182][ T8252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.372245][ T8252] Workqueue: rcu_gp wait_rcu_exp_gp [ 364.377433][ T8252] ================================================================== [ 364.385489][ T8252] Kernel panic - not syncing: panic_on_warn set ... [ 364.392072][ T8252] CPU: 1 PID: 8252 Comm: kworker/1:10 Not tainted 5.5.0-rc1-syzkaller #0 [ 364.400469][ T8252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.410653][ T8252] Workqueue: rcu_gp wait_rcu_exp_gp [ 364.415837][ T8252] Call Trace: [ 364.419121][ T8252] dump_stack+0x11d/0x181 [ 364.423496][ T8252] panic+0x210/0x640 [ 364.427382][ T8252] ? vprintk_func+0x8d/0x140 [ 364.431969][ T8252] kcsan_report.cold+0xc/0xd [ 364.436591][ T8252] kcsan_setup_watchpoint+0x3fe/0x460 [ 364.441949][ T8252] __tsan_unaligned_write8+0xc7/0x110 [ 364.447342][ T8252] sync_rcu_exp_select_node_cpus+0x208/0x510 [ 364.453367][ T8252] sync_rcu_exp_select_cpus+0x30c/0x590 [ 364.458916][ T8252] wait_rcu_exp_gp+0x25/0x40 [ 364.463503][ T8252] process_one_work+0x3d4/0x890 [ 364.468432][ T8252] worker_thread+0xa0/0x800 [ 364.472925][ T8252] kthread+0x1d4/0x200 [ 364.476991][ T8252] ? rescuer_thread+0x6a0/0x6a0 [ 364.481873][ T8252] ? kthread_unpark+0xe0/0xe0 [ 364.486542][ T8252] ret_from_fork+0x1f/0x30 [ 365.604849][ T8252] Shutting down cpus with NMI [ 365.611165][ T8252] Kernel Offset: disabled [ 365.615654][ T8252] Rebooting in 86400 seconds..