[info] Using makefile-style concurrent boot in runlevel 2. [ 48.327412][ T27] audit: type=1800 audit(1578586137.355:21): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2452 res=0 [ 48.377380][ T27] audit: type=1800 audit(1578586137.365:22): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2480 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.223' (ECDSA) to the list of known hosts. 2020/01/09 16:09:08 fuzzer started 2020/01/09 16:09:10 dialing manager at 10.128.0.105:46059 2020/01/09 16:09:14 syscalls: 2812 2020/01/09 16:09:14 code coverage: enabled 2020/01/09 16:09:14 comparison tracing: enabled 2020/01/09 16:09:14 extra coverage: enabled 2020/01/09 16:09:14 setuid sandbox: enabled 2020/01/09 16:09:14 namespace sandbox: enabled 2020/01/09 16:09:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/01/09 16:09:14 fault injection: enabled 2020/01/09 16:09:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/01/09 16:09:14 net packet injection: enabled 2020/01/09 16:09:14 net device setup: enabled 2020/01/09 16:09:14 concurrency sanitizer: enabled 2020/01/09 16:09:14 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.786133][ T8032] KCSAN: could not find function: 'poll_schedule_timeout' 2020/01/09 16:09:21 adding functions to KCSAN blacklist: 'timer_clear_idle' 'ktime_get_real_seconds' '__snd_rawmidi_transmit_ack' 'ep_poll' '__send_signal' 'mod_timer' 'blk_mq_get_request' '__mark_inode_dirty' 'blk_mq_sched_dispatch_requests' '__hrtimer_run_queues' 'blk_stat_add' 'tick_do_update_jiffies64' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'do_signal_stop' 'find_get_pages_range_tag' 'do_exit' 'ext4_mb_good_group' 'ext4_free_inode' 'sit_tunnel_xmit' 'dd_has_work' 'ext4_nonda_switch' 'wbt_done' 'ext4_free_inodes_count' 'taskstats_exit' 'ext4_has_free_clusters' 'poll_schedule_timeout' 'vm_area_dup' '__lru_cache_add' 'tomoyo_supervisor' 'run_timer_softirq' '__ext4_new_inode' 'generic_write_end' 'process_srcu' 'pid_update_inode' 'file_update_time' 'find_next_bit' 'copy_process' 'pcpu_alloc' 'tick_sched_do_timer' 'alloc_empty_file' 'do_nanosleep' 'audit_log_start' 'xas_clear_mark' '__d_lookup_done' 16:10:39 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x612}]}, 0x34}}, 0x0) 16:10:39 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 150.299785][ T8036] IPVS: ftp: loaded support on port[0] = 21 [ 150.427203][ T8036] chnl_net:caif_netlink_parms(): no params data found [ 150.460367][ T8039] IPVS: ftp: loaded support on port[0] = 21 16:10:39 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 150.493675][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.500858][ T8036] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.509510][ T8036] device bridge_slave_0 entered promiscuous mode [ 150.533180][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.542431][ T8036] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.550431][ T8036] device bridge_slave_1 entered promiscuous mode [ 150.585922][ T8036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.624321][ T8036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.667463][ T8039] chnl_net:caif_netlink_parms(): no params data found [ 150.690782][ T8036] team0: Port device team_slave_0 added [ 150.699913][ T8036] team0: Port device team_slave_1 added 16:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) [ 150.810676][ T8036] device hsr_slave_0 entered promiscuous mode [ 150.829021][ T8036] device hsr_slave_1 entered promiscuous mode [ 150.900261][ T8039] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.907755][ T8039] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.915505][ T8039] device bridge_slave_0 entered promiscuous mode [ 150.931121][ T8044] IPVS: ftp: loaded support on port[0] = 21 [ 150.942083][ T8042] IPVS: ftp: loaded support on port[0] = 21 [ 150.950032][ T8039] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.957202][ T8039] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.970782][ T8039] device bridge_slave_1 entered promiscuous mode 16:10:40 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x3) [ 151.009066][ T8039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.040384][ T8039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.099718][ T8036] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.140583][ T8036] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.201117][ T8039] team0: Port device team_slave_0 added [ 151.213172][ T8036] netdevsim netdevsim0 netdevsim2: renamed from eth2 16:10:40 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 151.279732][ T8036] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.353563][ T8046] IPVS: ftp: loaded support on port[0] = 21 [ 151.360656][ T8039] team0: Port device team_slave_1 added [ 151.423882][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.431163][ T8036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.438458][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.445602][ T8036] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.468262][ T8044] chnl_net:caif_netlink_parms(): no params data found [ 151.529286][ T8039] device hsr_slave_0 entered promiscuous mode [ 151.567987][ T8039] device hsr_slave_1 entered promiscuous mode [ 151.617422][ T8039] debugfs: Directory 'hsr0' with parent '/' already present! [ 151.625381][ T2415] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.643461][ T2415] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.658011][ T8042] chnl_net:caif_netlink_parms(): no params data found [ 151.688859][ T8050] IPVS: ftp: loaded support on port[0] = 21 [ 151.741361][ T8042] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.748720][ T8042] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.756272][ T8042] device bridge_slave_0 entered promiscuous mode [ 151.763586][ T8044] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.770759][ T8044] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.779312][ T8044] device bridge_slave_0 entered promiscuous mode [ 151.811659][ T8042] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.818797][ T8042] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.826636][ T8042] device bridge_slave_1 entered promiscuous mode [ 151.835142][ T8044] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.842279][ T8044] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.850000][ T8044] device bridge_slave_1 entered promiscuous mode [ 151.868547][ T8044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.880509][ T8044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.914427][ T8042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.934863][ T8039] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 151.978742][ T8042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.997177][ T8036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.007913][ T8044] team0: Port device team_slave_0 added [ 152.014129][ T8039] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 152.059328][ T8044] team0: Port device team_slave_1 added [ 152.070664][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.078557][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.086542][ T8039] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 152.149828][ T8042] team0: Port device team_slave_0 added [ 152.170042][ T8039] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 152.240346][ T8042] team0: Port device team_slave_1 added [ 152.289995][ T8044] device hsr_slave_0 entered promiscuous mode [ 152.337694][ T8044] device hsr_slave_1 entered promiscuous mode [ 152.387495][ T8044] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.407970][ T8036] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.461891][ T8050] chnl_net:caif_netlink_parms(): no params data found [ 152.519487][ T8042] device hsr_slave_0 entered promiscuous mode [ 152.558065][ T8042] device hsr_slave_1 entered promiscuous mode [ 152.597502][ T8042] debugfs: Directory 'hsr0' with parent '/' already present! [ 152.645329][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.654274][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.663225][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.670445][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.680001][ T8046] chnl_net:caif_netlink_parms(): no params data found [ 152.711237][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.720106][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.728568][ T8051] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.735589][ T8051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.743789][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.754678][ T8050] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.761863][ T8050] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.769680][ T8050] device bridge_slave_0 entered promiscuous mode [ 152.781546][ T8050] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.788744][ T8050] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.796776][ T8050] device bridge_slave_1 entered promiscuous mode [ 152.822573][ T8050] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 152.835076][ T8050] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 152.886365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.895775][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.907607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.916352][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.925297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.933891][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.942387][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.950967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.959553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.968239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.977240][ T8042] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.030082][ T8042] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.113527][ T8046] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.121133][ T8046] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.129406][ T8046] device bridge_slave_0 entered promiscuous mode [ 153.136647][ T8046] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.144157][ T8046] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.151985][ T8046] device bridge_slave_1 entered promiscuous mode [ 153.170626][ T8046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 153.184739][ T8046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 153.195739][ T8042] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.250582][ T8050] team0: Port device team_slave_0 added [ 153.256325][ T8042] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.310776][ T8036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.342463][ T8050] team0: Port device team_slave_1 added [ 153.358594][ T8044] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 153.410242][ T8046] team0: Port device team_slave_0 added [ 153.415960][ T8044] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 153.485604][ T8039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.501378][ T8046] team0: Port device team_slave_1 added [ 153.507135][ T8044] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 153.550825][ T8044] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 153.592754][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.600558][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.608280][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 153.615911][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 153.669652][ T8050] device hsr_slave_0 entered promiscuous mode [ 153.697794][ T8050] device hsr_slave_1 entered promiscuous mode [ 153.797406][ T8050] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.806543][ T8036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.859686][ T8046] device hsr_slave_0 entered promiscuous mode [ 153.897710][ T8046] device hsr_slave_1 entered promiscuous mode [ 153.967462][ T8046] debugfs: Directory 'hsr0' with parent '/' already present! [ 153.985961][ T8039] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.029612][ T8039] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.040223][ T8039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.051358][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.060005][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.069370][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.078206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.086460][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.093506][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.101151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.109917][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.118396][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.125422][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.133254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.142322][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.151493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.160179][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.168889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.177697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.186221][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.194759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.203687][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.212089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.235680][ T8042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.258417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.266612][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.274836][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.296354][ T8042] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.310412][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 154.321195][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 154.329044][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.337413][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.345866][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.356886][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.366169][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.373209][ T3094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.387004][ T8036] device veth0_vlan entered promiscuous mode [ 154.403258][ T8039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.415915][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.423924][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.431837][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 154.440265][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 154.447952][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 154.464860][ T8036] device veth1_vlan entered promiscuous mode [ 154.515209][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.524918][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.533341][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.542152][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.550994][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.558161][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.566079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.575618][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.584904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.593702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.608397][ T8050] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 154.650115][ T8050] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 154.709770][ T8046] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 154.763615][ T8042] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.790933][ T8042] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.803363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 154.815702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.824827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.834172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 154.843148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 154.853562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 154.862304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 154.871440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 154.879508][ T8050] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 154.939853][ T8050] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 154.979997][ T8046] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.019762][ T8057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.036532][ T8044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.068855][ T8057] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.080273][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.089787][ T8052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.100667][ T8046] netdevsim netdevsim4 netdevsim2: renamed from eth2 16:10:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x612}]}, 0x34}}, 0x0) [ 155.167268][ T8044] 8021q: adding VLAN 0 to HW filter on device team0 [ 155.181524][ T8042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.192944][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.203253][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 155.212028][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 155.222372][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 155.231475][ T8046] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 155.305174][ T8039] device veth0_vlan entered promiscuous mode [ 155.330610][ T8062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:10:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x612}]}, 0x34}}, 0x0) [ 155.350728][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.359897][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 155.371790][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.382106][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.403399][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.410702][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.422241][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.431017][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.439847][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.446884][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.455318][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.463386][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.471660][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 155.497004][ T8044] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 155.509634][ T8044] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 155.523595][ T8067] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.539181][ T8039] device veth1_vlan entered promiscuous mode 16:10:44 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r3}, [@IFA_ADDRESS={0x14, 0x1, @loopback}, @IFA_FLAGS={0x8, 0x8, 0x612}]}, 0x34}}, 0x0) [ 155.550800][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.567988][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 155.576387][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 155.600217][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 155.609010][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.617965][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.627051][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.635975][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.644931][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.653374][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.662073][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 155.670497][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 155.678848][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 155.687235][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 155.697829][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 155.706063][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 155.713917][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 155.722273][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:10:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x79c6e34f1cb2e4d8) [ 155.743312][ T8070] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.755085][ T8042] device veth0_vlan entered promiscuous mode [ 155.765601][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 155.775770][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 155.791293][ T8044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 155.841915][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 155.861299][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 16:10:44 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x79c6e34f1cb2e4d8) [ 155.892031][ T8050] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.904390][ T8042] device veth1_vlan entered promiscuous mode [ 155.920415][ T8046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 155.977629][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 155.994327][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.017646][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready 16:10:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x79c6e34f1cb2e4d8) [ 156.032266][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.057178][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 156.066127][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 156.067699][ C0] hrtimer: interrupt took 26706 ns [ 156.093039][ T8050] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.102437][ T8046] 8021q: adding VLAN 0 to HW filter on device team0 [ 156.117903][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 156.126021][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 16:10:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:10:45 executing program 0: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f00000000c0)=0x79c6e34f1cb2e4d8) [ 156.157505][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.166306][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.185878][ T3094] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.193013][ T3094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.225548][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.246167][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.255224][ T3094] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.262374][ T3094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.274352][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.292271][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.306904][ T8044] device veth0_vlan entered promiscuous mode [ 156.338916][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 156.349508][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 156.385442][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.414842][ T8095] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 156.419500][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 156.437250][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 156.463834][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.472633][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.483024][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.499889][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.508405][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.515468][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.523470][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.532455][ T8095] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 156.539971][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 156.540349][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.555262][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.563747][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.572068][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 16:10:45 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 156.593622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 156.602904][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 156.615780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.624558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.636912][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.646079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.659412][ T8044] device veth1_vlan entered promiscuous mode [ 156.670183][ T8050] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.682141][ T8050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 156.704005][ T8105] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 156.706523][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 156.720312][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 156.730775][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.739590][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 156.750702][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.762894][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.785849][ T8050] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 156.811096][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 156.861372][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 156.869049][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 156.876551][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.901190][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.922517][ T8046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 156.933307][ T8046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 156.956884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 156.968368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 156.976948][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 156.986282][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.007907][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 16:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) [ 157.027797][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 157.035382][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 157.043450][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.054981][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.085230][ T8046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 157.111301][ T8050] device veth0_vlan entered promiscuous mode [ 157.124536][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.133318][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.143558][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.151553][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.170756][ T8050] device veth1_vlan entered promiscuous mode [ 157.261555][ T8129] IPVS: ftp: loaded support on port[0] = 21 [ 157.272315][ T8046] device veth0_vlan entered promiscuous mode [ 157.279168][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 157.295138][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 157.303457][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 157.317260][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 157.326941][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 157.339886][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 157.349489][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 157.358017][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 157.376385][ T8046] device veth1_vlan entered promiscuous mode 16:10:46 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x3) [ 157.576965][ T8129] IPVS: ftp: loaded support on port[0] = 21 16:10:46 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:10:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r3, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:10:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 16:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:46 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:46 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x3) [ 157.971487][ T8149] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:10:47 executing program 4: mkdir(&(0x7f0000001240)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) lseek(r0, 0x2, 0x3) [ 158.032954][ T8154] IPVS: ftp: loaded support on port[0] = 21 [ 158.039101][ T776] tipc: TX() has been purged, node left! [ 158.065263][ T8150] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0xc09, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x9, 0x6, 0x0, 0x0, 0x7ff, 0x800, 0x0, 0x0, 0x0, 0x4, 0xe6d, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0xdad1696c7fe2aa4e}, 0x0, 0x0, 0x9, 0x0, 0x2, 0x7, 0x3}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x1) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='westwood\x00', 0x9) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) [ 158.201034][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 16:10:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 158.248074][ T8051] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:10:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:47 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 158.406652][ T8169] IPVS: ftp: loaded support on port[0] = 21 [ 158.681861][ T8178] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:48 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:10:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 159.336908][ T8189] IPVS: ftp: loaded support on port[0] = 21 [ 159.430932][ T8199] IPVS: ftp: loaded support on port[0] = 21 16:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:49 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) 16:10:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:49 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xe, 0x8031, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) creat(0x0, 0x0) io_submit(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x3800) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000002c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) [ 160.467396][ T776] tipc: TX() has been purged, node left! [ 160.521557][ T8234] IPVS: ftp: loaded support on port[0] = 21 16:10:49 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 160.589350][ T8240] IPVS: ftp: loaded support on port[0] = 21 [ 160.606768][ T776] tipc: TX() has been purged, node left! [ 160.612963][ T776] tipc: TX() has been purged, node left! 16:10:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(0x0, &(0x7f00000004c0)) fstat(0xffffffffffffffff, &(0x7f0000001b80)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f0000000000)) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000007c0)) getpgid(0x0) connect$bt_l2cap(0xffffffffffffffff, &(0x7f0000000340)={0x1f, 0x1, {0xccce, 0x7, 0x80000001, 0x8, 0x7, 0x5}, 0xe0}, 0xe) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x4, 0x2000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x100000000) sendmsg(0xffffffffffffffff, &(0x7f0000001b40)={&(0x7f00000003c0)=@in={0x2, 0x4e24, @multicast1}, 0x80, &(0x7f0000001a00)=[{&(0x7f00000019c0)="c99d74", 0x3}], 0x1}, 0x40000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000040)="2d41d358b8361e7d73e3e48513a08593", 0xffffffbd) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x114], 0x2, 0x0, 0x200}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = add_key$keyring(0x0, &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x0, r3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') memfd_create(0x0, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x2d7, 0x91, 0x0, 0x0) 16:10:49 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 160.666787][ T8231] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 160.824373][ T8244] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:49 executing program 4: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:50 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 160.981076][ T8254] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:50 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 161.147628][ T8255] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 161.193604][ T8258] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 161.336290][ T8261] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:50 executing program 2: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:50 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:50 executing program 4: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:50 executing program 3: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:50 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 161.902378][ T8269] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000700)) [ 161.971484][ T8275] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 161.974625][ T8273] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 161.982546][ T8274] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000700)) [ 162.018467][ T8284] can: request_module (can-proto-0) failed. [ 162.060567][ T8278] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 162.066468][ T8285] can: request_module (can-proto-0) failed. 16:10:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000700)) 16:10:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) [ 162.153655][ T8292] can: request_module (can-proto-0) failed. 16:10:51 executing program 4: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:51 executing program 1: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 16:10:51 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) 16:10:51 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, &(0x7f0000000700)) [ 162.381531][ T8299] can: request_module (can-proto-0) failed. [ 162.517856][ T8306] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 16:10:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:10:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) [ 162.585020][ T8308] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 162.619026][ T8319] can: request_module (can-proto-0) failed. [ 162.723113][ T8316] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 162.758565][ T8330] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:10:51 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 16:10:51 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) 16:10:51 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:10:51 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) 16:10:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r2, 0x0) 16:10:52 executing program 5: socket$inet(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x26a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r5, 0x0, 0x48f, &(0x7f00000014c0)={0x0, @multicast2, 0x4e20, 0x2, 'ovf\x00', 0x17, 0xad, 0x2b}, 0x2c) r6 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r6, &(0x7f0000001400)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0xffffffffffffff33, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r3, &(0x7f0000001380), 0x83) write$UHID_CREATE(r3, &(0x7f0000001100), 0xfffffe04) r7 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x0) fcntl$setlease(r7, 0x400, 0x0) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r8 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) [ 163.063419][ T8343] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:10:52 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) 16:10:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:10:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) [ 163.325003][ T8351] IPVS: set_ctl: invalid protocol: 0 224.0.0.2:20000 [ 163.411190][ T8360] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:10:52 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x1ce, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010407051dfffd946fa2830025200a8009000100041d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 16:10:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x1, 0x400000000000072, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xa, &(0x7f0000000000), 0x2) 16:10:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r2, 0x0) 16:10:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1, 0x0) [ 163.640960][ T8370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:10:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:52 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1, 0x0) 16:10:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r2, 0x0) 16:10:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0x80045002, &(0x7f0000000040)) 16:10:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 16:10:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1, 0x0) 16:10:53 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) pwritev(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)='E', 0x1}], 0x1, 0x0) 16:10:53 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1, 0x0, 0x0, 0x534}}], 0x40001c0, 0x0) 16:10:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0x80045002, &(0x7f0000000040)) 16:10:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x45000000, 0x0}}], 0x300, 0x0, 0x0) shutdown(r2, 0x0) [ 164.490660][ T776] tipc: TX() has been purged, node left! 16:10:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:53 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0x80045002, &(0x7f0000000040)) 16:10:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:53 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0xe60) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x800000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x100000001}, 0x0, 0x0, r1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='memory.current\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='cgroup.controllers\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000700)='tls\x00', 0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000100)=0xfffffffffffffe01, 0x4) r4 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000420) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000600)={'team_slave_0\x00', 0x5000}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) unshare(0x0) mkdirat(0xffffffffffffffff, 0x0, 0x50) r6 = mq_open(&(0x7f0000000540)='-$\x00', 0x0, 0x0, 0x0) mq_notify(r6, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, 0xfffffffffffffffe) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x0) 16:10:53 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xf9ffffff}, 0x0) [ 164.618169][ T776] tipc: TX() has been purged, node left! 16:10:53 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xf9ffffff}, 0x0) [ 164.842202][ T776] tipc: TX() has been purged, node left! 16:10:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r2, 0x80045002, &(0x7f0000000040)) 16:10:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:10:54 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) [ 164.970740][ T776] tipc: TX() has been purged, node left! 16:10:54 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xf9ffffff}, 0x0) 16:10:54 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 16:10:54 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:54 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:54 executing program 1: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xf9ffffff}, 0x0) 16:10:54 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, &(0x7f0000000300)) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000036c0), 0x12) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') syz_open_dev$cec(0x0, 0x1, 0x2) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x7}, 0x269) 16:10:54 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) [ 165.151937][ T8461] ptrace attach of "/root/syz-executor.3"[8044] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 ‡t   . …t   .. Œt    -516000 \x0at  ( 715000-71e000 \x0aŽt  ( 760000-960000 \x0at  0 1b32720000-1b33720000 \x0at \x07 0 7f75c5e10000-7f75c6010000 fil\x0a‘t  0 7f75c6010000-7f75c6210000 \x0a’t \x09 0 7f75c6210000-7f75c6410000 \x0a“t \x0a 0 7f75c6410000-7f75c6610000 ÿÿÿ\x0a”t \x0b 0 7f75c6610000-7f75c6810000 \x0a•t \x0c 0 7f75c6810000-7f75c6a10000 \x0a [ 165.378134][ T8470] ptrace attach of "/root/syz-executor.3"[8044] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 ¦t   . ¤t   .. µt    -516000 \x0a¶t  ( 715000-71e000 \x0a·t  ( 760000-960000 \x0a¸t  0 1b32720000-1b33720000 \x0a¹t \x07 0 7f75c5e10000-7f75c6010000 fil\x0aºt  0 7f75c6010000-7f75c6210000 \x0a»t \x09 0 7f75c6210000-7f75c6410000 \x0a¼t \x0a 0 7f75c6410000-7f75c6610000 ÿÿÿ\x0a½t \x0b 0 7f75c6610000-7f75c6810000 \x0a¾t \x0c 0 7f75c6810000-7f75c6a10000 \x0a [ 165.544844][ T8483] ptrace attach of "/root/syz-executor.0"[8036] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 \x09x   . \x07x   .. \x0ax    -516000 \x0a\x0bx  ( 715000-71e000 \x0a\x0cx  ( 760000-960000 \x0a\x0dx  0 1b31f20000-1b32f20000 \x0ax \x07 0 7f94f12c1000-7f94f14c1000 fil\x0ax  0 7f94f14c1000-7f94f16c1000 \x0ax \x09 0 7f94f16c1000-7f94f18c1000 \x0ax \x0a 0 7f94f18c1000-7f94f1ac1000 ÿÿÿ\x0ax \x0b 0 7f94f1ac1000-7f94f1cc1000 \x0ax \x0c 0 7f94f1cc1000-7f94f1ec1000 \x0a 16:10:54 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 16:10:54 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) [ 165.573198][ T8489] ptrace attach of "/root/syz-executor.4"[8046] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 x   . Çt   .. x    -516000 \x0ax  ( 715000-71e000 \x0ax  ( 760000-960000 \x0ax  0 1b32920000-1b33920000 \x0a\x1bx \x07 0 7fcda21f6000-7fcda23f6000 fil\x0ax  0 7fcda23f6000-7fcda25f6000 \x0ax \x09 0 7fcda25f6000-7fcda27f6000 \x0ax \x0a 0 7fcda27f6000-7fcda29f6000 ÿÿÿ\x0ax \x0b 0 7fcda29f6000-7fcda2bf6000 \x0a x \x0c 0 7fcda2bf6000-7fcda2df6000 \x0a 16:10:55 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x1, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 16:10:55 executing program 3: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) [ 165.802271][ T8493] ptrace attach of "/root/syz-executor.3"[8044] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 ßt   . Ýt   .. át    -516000 \x0aât  ( 715000-71e000 \x0aãt  ( 760000-960000 \x0aät  0 1b32720000-1b33720000 \x0aåt \x07 0 7f75c5e10000-7f75c6010000 fil\x0aæt  0 7f75c6010000-7f75c6210000 \x0açt \x09 0 7f75c6210000-7f75c6410000 \x0aèt \x0a 0 7f75c6410000-7f75c6610000 ÿÿÿ\x0aét \x0b 0 7f75c6610000-7f75c6810000 \x0aêt \x0c 0 7f75c6810000-7f75c6a10000 \x0a [ 165.865327][ T8498] ptrace attach of "/root/syz-executor.4"[8046] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 øt   . öt   .. ùt    -516000 \x0aút  ( 715000-71e000 \x0aût  ( 760000-960000 \x0aüt  0 1b32920000-1b33920000 \x0aýt \x07 0 7fcda21f6000-7fcda23f6000 fil\x0aþt  0 7fcda23f6000-7fcda25f6000 \x0aÿt \x09 0 7fcda25f6000-7fcda27f6000 \x0a u \x0a 0 7fcda27f6000-7fcda29f6000 ÿÿÿ\x0au \x0b 0 7fcda29f6000-7fcda2bf6000 \x0au \x0c 0 7fcda2bf6000-7fcda2df6000 \x0a [ 166.064989][ T8506] ptrace attach of "/root/syz-executor.2"[8042] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 \x0au   . u   .. \x0bu    -516000 \x0a\x0cu  ( 715000-71e000 \x0a\x0du  ( 760000-960000 \x0au  0 1b32420000-1b33420000 \x0au \x07 0 7fa1a2245000-7fa1a2445000 fil\x0au  0 7fa1a2445000-7fa1a2645000 \x0au \x09 0 7fa1a2645000-7fa1a2845000 \x0au \x0a 0 7fa1a2845000-7fa1a2a45000 ÿÿÿ\x0au \x0b 0 7fa1a2a45000-7fa1a2c45000 \x0au \x0c 0 7fa1a2c45000-7fa1a2e45000 \x0a 16:10:55 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 4: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x200004) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) 16:10:55 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) [ 166.086779][ T8504] ptrace attach of "/root/syz-executor.1"[8039] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 ;x   . 9x   .. =x    -516000 \x0a>x  ( 715000-71e000 \x0a?x  ( 760000-960000 \x0a@x  0 1b32120000-1b33120000 \x0aAx \x07 0 7f42569f5000-7f4256bf5000 fil\x0aBx  0 7f4256bf5000-7f4256df5000 \x0aCx \x09 0 7f4256df5000-7f4256ff5000 \x0aDx \x0a 0 7f4256ff5000-7f42571f5000 ÿÿÿ\x0aEx \x0b 0 7f42571f5000-7f42573f5000 \x0aFx \x0c 0 7f42573f5000-7f42575f5000 \x0a 16:10:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:10:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.433231][ T8514] ptrace attach of "/root/syz-executor.3"[8044] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 Qx   . Ox   .. Rx    -516000 \x0aSx  ( 715000-71e000 \x0aTx  ( 760000-960000 \x0aUx  0 1b32720000-1b33720000 \x0aVx \x07 0 7f75c5e10000-7f75c6010000 fil\x0aWx  0 7f75c6010000-7f75c6210000 \x0aXx \x09 0 7f75c6210000-7f75c6410000 \x0aYx \x0a 0 7f75c6410000-7f75c6610000 ÿÿÿ\x0aZx \x0b 0 7f75c6610000-7f75c6810000 \x0a[x \x0c 0 7f75c6810000-7f75c6a10000 \x0a 16:10:55 executing program 2: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 1: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 0: r0 = syz_open_dev$sndpcmp(0x0, 0x0, 0x200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000240)={0x8000, 0x32315258, 0x89d, 0x0, 0x1, @stepwise={{0x7fffffff, 0x9}, {0x7ff, 0x8}, {0xfffffffd, 0xec}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$rxrpc(0xffffffffffffffff, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}, {0xffffffffffffffff, 0x1001}, {0xffffffffffffffff, 0x4400}, {0xffffffffffffffff, 0x140}, {}, {}, {}], 0x7, &(0x7f0000000040), &(0x7f0000000080)={0x807}, 0xffffffffffffff8b) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f00000001c0)={0x5, 0x0, 0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getdents(r2, &(0x7f00000000c0)=""/87, 0x222) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001580)={0x0, 0x9}, 0x8) userfaultfd(0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76660e) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r4, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x221}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x1, 0x0) 16:10:55 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070de164ff00fc0202000000002800000000ac0c08000b006aa035f8", 0x24) 16:10:55 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:10:55 executing program 2: bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb1cf6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500010001000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0xffffffffffffffa5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:10:56 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) dup2(r1, r0) 16:10:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfaf", 0xd2}, {&(0x7f00000004c0)="14712f4ea34570fa5b830256f04c605b", 0x10}, {&(0x7f0000001340)="2348ef10f813b2242b4650ee80d3f416985ccf5b289794357645b2b8b51967bfa08848235424e4b32edaad34d2ad62cdfbae8265a7a97d93257ba0cf1b836c805e5839bc66c0e29f9e5eca05b03563b65d2bf995f48d126525f40bf23449dc298c2dcebb470357b5b33363685443df105e8c7c23842b10a97e8acbcdfc2511cb295b372ef701d50df495ec05a59edf44e32b2ebb2031463c9fbce7a8a6528b7734a933aa6508bc3c5789918a7b24f5b34aef366f18fd26297f43aefcfcf1afd0e52043f12b221ab11d904fcd654bfeb63b089101b5060dfccda2e30bb04a4dd20fbb6aa5429a87d4e4443108b4c63327bbcfe3fa17b640dd433bd608565fc75887e94aaedb5bb8dfa060221e03a5d8414189359435514b396897bb08304720c63c10ee28a4f3972608a230218b344b4efacd2fe0f5f158d26a1c28c52d3cfd0d2a82d1c6842475eba32f5d7ed2d5ec81ec5b670e7ea909fa0b9ad10160eaa2b9f102eed9116afaac1fb9174d94098b0954458a03c5dc704973e555abe746d5e2a1342297bda513ba9c1552b71dfa5e8e375590fa169cf9c0db0ce5091a935315cbe32e56bfc2740867ad56e540f295b118c737b71f8aa096e6c92947e9ed3ad470c4d33b08c3502df972db7f52210e3e2f99db823809f4b9ed6fad7266691c64ff3deec88dffbb886c9455e23b7883068ff23026f82c0a19168c68a5b229a53554eea381d293d1e2e69a380fdb9413afd2acf30d8b14f88a3c4b78bed314f64185539f1e06fbc60287eacc457a5cbc1357fda5f80853c1efd8a9a61e6283959bf83d7afa553f066c449a6acb0b9e3758912dd9c212e58029c1b687789cf6cc", 0x25f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:56 executing program 5: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000080)="2400000020002551070de164ff00fc0202000000002800000000ac0c08000b006aa035f8", 0x24) 16:10:56 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x15, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x10}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) 16:10:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.449725][ T8517] ptrace attach of "/root/syz-executor.0"[8036] was attempted by " °ÿ àÿ 0 p €  ÿ \x07  ðÿ ÿÿÿÿ \x07 /u   . -u   .. 4u    -516000 \x0a5u  ( 715000-71e000 \x0a6u  ( 760000-960000 \x0a7u  0 1b31f20000-1b32f20000 \x0a8u \x07 0 7f94f12c1000-7f94f14c1000 fil\x0a9u  0 7f94f14c1000-7f94f16c1000 \x0a:u \x09 0 7f94f16c1000-7f94f18c1000 \x0a;u \x0a 0 7f94f18c1000-7f94f1ac1000 ÿÿÿ\x0a0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:10:57 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) dup2(r1, r0) 16:10:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 168.297609][ T8607] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 16:10:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfaf", 0xd2}, {&(0x7f00000004c0)="14712f4ea34570fa5b830256f04c605b", 0x10}, {&(0x7f0000001340)="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", 0x25f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:57 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) dup2(r1, r0) 16:10:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:57 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) dup2(r1, r0) 16:10:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 168.407412][ T8607] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (8) 16:10:57 executing program 4: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) dup2(r1, r0) 16:10:57 executing program 2: bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb1cf6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500010001000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0xffffffffffffffa5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 16:10:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018154f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:10:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 169.086119][ T8636] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 169.189717][ T8636] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (8) 16:10:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfaf", 0xd2}, {&(0x7f00000004c0)="14712f4ea34570fa5b830256f04c605b", 0x10}, {&(0x7f0000001340)="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", 0x25f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:58 executing program 2: bind(0xffffffffffffffff, &(0x7f00000000c0)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb1cf6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500010001000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0xffffffffffffffa5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xcec, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000001c00006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 169.790816][ T8659] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended 16:10:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 169.837231][ T8659] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (8) 16:10:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018154f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:10:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x238) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:59 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r1}, 0x8) 16:10:59 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 16:10:59 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 16:10:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000640)="7b756c99ba942241a2d5422c2bb95d340a946df2bd3122487ff2920390d5951a9a20e7aaf396c8eb4ffd397d6b2c35c2e7a4f7ebce17501c14eeb43686ff032803a243c12b0d99fe974b4225a0928d83742497daaa72a0b65e7116dfbc79e30499ab5207d0f298d155251d8f5fb3bb3f47ddd19f3c511d229904d1664902e5378c49b57a70c6b2ff30c739b9bde375bb52ea6f9241a72374aa74de012d33d39dd87c1aa20856fc39d23db4e77a2509c3dc399cd15cab179cb5115069431116e871c574b64e813489712c74f290c09509dfaf", 0xd2}, {&(0x7f00000004c0)="14712f4ea34570fa5b830256f04c605b", 0x10}, {&(0x7f0000001340)="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", 0x25f}], 0x3) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 16:10:59 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:10:59 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) 16:10:59 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) 16:10:59 executing program 2: rt_sigprocmask(0x0, &(0x7f0000039ff8)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f00000001c0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) select(0x40, &(0x7f0000000100)={0x8}, 0x0, 0x0, 0x0) [ 170.848684][ T8692] dccp_close: ABORT with 207 bytes unread [ 170.925475][ T8692] dccp_close: ABORT with 207 bytes unread 16:11:00 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:00 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r1}, 0x8) 16:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018154f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:00 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:00 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 171.497541][ T8729] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(228089483489266) <= P.seqno(0) <= S.SWH(228089483489340)) and (P.ackno exists or LAWL(81187053230084) <= P.ackno(81187053230085) <= S.AWH(81187053230085), sending SYNC... 16:11:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="0600002e00000029a458891b0f018154f3"], 0x0, 0x12}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 171.647725][ T8723] dccp_close: ABORT with 207 bytes unread [ 171.752795][ T8740] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(245911220566347) <= P.seqno(0) <= S.SWH(245911220566421)) and (P.ackno exists or LAWL(140589958860831) <= P.ackno(140589958860832) <= S.AWH(140589958860832), sending SYNC... 16:11:00 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:00 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 171.865995][ T8739] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(224568169959125) <= P.seqno(0) <= S.SWH(224568169959199)) and (P.ackno exists or LAWL(144806549708954) <= P.ackno(144806549708955) <= S.AWH(144806549708955), sending SYNC... [ 172.017702][ T8735] dccp_close: ABORT with 207 bytes unread 16:11:01 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 172.111021][ T8733] dccp_close: ABORT with 207 bytes unread [ 172.207670][ T8754] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(241874822225516) <= P.seqno(0) <= S.SWH(241874822225590)) and (P.ackno exists or LAWL(154490622929077) <= P.ackno(154490622929078) <= S.AWH(154490622929078), sending SYNC... 16:11:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r1}, 0x8) 16:11:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 172.347181][ T8752] dccp_check_seqno: Step 6 failed for RESET packet, (LSWL(197222864735251) <= P.seqno(0) <= S.SWH(197222864735325)) and (P.ackno exists or LAWL(198348035583497) <= P.ackno(198348035583498) <= S.AWH(198348035583498), sending SYNC... 16:11:01 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:01 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:01 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:01 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:01 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000200)={r1}, 0x8) 16:11:02 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:02 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, '\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) 16:11:03 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, '\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 174.174738][ T8811] xt_TCPMSS: Only works on TCP SYN packets 16:11:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, '\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 174.429007][ T8822] xt_TCPMSS: Only works on TCP SYN packets 16:11:03 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:03 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:03 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, '\x00', 'caif0\x00'}, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) [ 174.764656][ T8833] xt_TCPMSS: Only works on TCP SYN packets 16:11:04 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) [ 175.093465][ T8844] xt_TCPMSS: Only works on TCP SYN packets 16:11:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x710000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 16:11:04 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f79215d1370ebaf9f94380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfc5c3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f8000084436fcc87792904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fccc1e6e321a2a1c8e75d4251258e46540e7c674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc08a90000064cd5dd170d834e9161d4ef6e4448bd1200000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328783d23adf151db9eae501aa672083567692462ade874d9cd611a6ee4308d99c2a2119a1cce32eeaed5f4025b6caafbae163e942b41f6346e6bc4cce018e5c2292bb8d021b2bbadfdc5920865a77798c388911ccfbdba38dce7f2516441d22714196e4ad44ffe8f55c42dcd4c193a0c477ccb0000001bb3fc13dafa5fe6f8902106cdad46cf85f46d4b0515d6c4d5ebfaaa6294ca80abc31fe31470edf918f2e08c1af689ae125aae10851572c850ad70d2617cdf3014f8b284af0926636a125f7c2f2e6016123ae3b2a291ed5629f32dd27d10322e2e378b8395b1063c86b93a82e4f66ce9448d901c4313d51e267810be0f264452424f3235e05a44415614445b9a93b6a581ab35e9b7cd309c5858161532a5e356b7132ec1e7c968554368020a1977c3789995ddabb3f99331f823743ab936a497cf4a02ae84db32b2033f084748e3f7898a715c7d21da4a663701fdd25f8a61c9001a1a5ef2eda5a1735595b11721"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() r6 = syz_open_procfs(r5, &(0x7f0000000600)='auxv\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) r8 = socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 16:11:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) dup(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x340, 0x40, 0x1, 0x0, 0x1000, 0x38, 0x0, 0x0, 0x74d}, [{0x0, 0x8, 0x5, 0x4, 0x0, 0x8, 0x0, 0xfffffffffffff02b}], "", [[]]}, 0x178) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r4, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYBLOB="dbd7fa0599d741a4c58f7e39a69f5daa004cfb021ca76bb28213288ec020c4312f7b9e61d68a43ee0663c75e6c06dc102217f59f94dd8ffbe043e5ade34ac617356a7c13ddca0d2f1db8991bdb87fe5f35716b3aacbf6ee0c341894e1d0238d9c4e0b5fa304819f418eafe12585cd5086e81c2d544d1c325d9e0ebf77c05c866103738fff54e8a9681b98c210770db308a0799bce2b37606eaf76f367403"], @ANYRES32]) setsockopt$inet_opts(r2, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe40447e1a9ac340a64921fd541d3448afa1d73067c942675e77374b1ce722fd57bb2eaddbe57d401e3365409718ad7565ac9a2e76024b22aa2d663de4db013a7d38f9b09ecc9e5f1c279deb4da58bd9a57786cb152d2ea1064", 0x9d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:11:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:04 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 16:11:04 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x710000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 16:11:04 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) [ 176.077408][ C0] net_ratelimit: 43 callbacks suppressed [ 176.077418][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 176.088893][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 176.094664][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 176.100442][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:05 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 16:11:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) dup(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x340, 0x40, 0x1, 0x0, 0x1000, 0x38, 0x0, 0x0, 0x74d}, [{0x0, 0x8, 0x5, 0x4, 0x0, 0x8, 0x0, 0xfffffffffffff02b}], "", [[]]}, 0x178) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r4, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYBLOB="dbd7fa0599d741a4c58f7e39a69f5daa004cfb021ca76bb28213288ec020c4312f7b9e61d68a43ee0663c75e6c06dc102217f59f94dd8ffbe043e5ade34ac617356a7c13ddca0d2f1db8991bdb87fe5f35716b3aacbf6ee0c341894e1d0238d9c4e0b5fa304819f418eafe12585cd5086e81c2d544d1c325d9e0ebf77c05c866103738fff54e8a9681b98c210770db308a0799bce2b37606eaf76f367403"], @ANYRES32]) setsockopt$inet_opts(r2, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe40447e1a9ac340a64921fd541d3448afa1d73067c942675e77374b1ce722fd57bb2eaddbe57d401e3365409718ad7565ac9a2e76024b22aa2d663de4db013a7d38f9b09ecc9e5f1c279deb4da58bd9a57786cb152d2ea1064", 0x9d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:11:05 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 16:11:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x710000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 16:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:05 executing program 4: r0 = socket(0x1, 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x50}}, 0x0) 16:11:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x710000}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 176.637414][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 176.643220][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:11:05 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) dup(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x340, 0x40, 0x1, 0x0, 0x1000, 0x38, 0x0, 0x0, 0x74d}, [{0x0, 0x8, 0x5, 0x4, 0x0, 0x8, 0x0, 0xfffffffffffff02b}], "", [[]]}, 0x178) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r4, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYBLOB="dbd7fa0599d741a4c58f7e39a69f5daa004cfb021ca76bb28213288ec020c4312f7b9e61d68a43ee0663c75e6c06dc102217f59f94dd8ffbe043e5ade34ac617356a7c13ddca0d2f1db8991bdb87fe5f35716b3aacbf6ee0c341894e1d0238d9c4e0b5fa304819f418eafe12585cd5086e81c2d544d1c325d9e0ebf77c05c866103738fff54e8a9681b98c210770db308a0799bce2b37606eaf76f367403"], @ANYRES32]) setsockopt$inet_opts(r2, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe40447e1a9ac340a64921fd541d3448afa1d73067c942675e77374b1ce722fd57bb2eaddbe57d401e3365409718ad7565ac9a2e76024b22aa2d663de4db013a7d38f9b09ecc9e5f1c279deb4da58bd9a57786cb152d2ea1064", 0x9d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:11:05 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) 16:11:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) [ 176.877367][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 176.883181][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:11:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) dup(0xffffffffffffffff) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x340, 0x40, 0x1, 0x0, 0x1000, 0x38, 0x0, 0x0, 0x74d}, [{0x0, 0x8, 0x5, 0x4, 0x0, 0x8, 0x0, 0xfffffffffffff02b}], "", [[]]}, 0x178) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000000c0)={0x0, 0xfffffe76, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r4, 0x301, 0x3, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc}]}, 0x20}}, 0x0) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f00000001c0)=ANY=[@ANYPTR, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRESDEC, @ANYRESDEC=r1, @ANYBLOB="dbd7fa0599d741a4c58f7e39a69f5daa004cfb021ca76bb28213288ec020c4312f7b9e61d68a43ee0663c75e6c06dc102217f59f94dd8ffbe043e5ade34ac617356a7c13ddca0d2f1db8991bdb87fe5f35716b3aacbf6ee0c341894e1d0238d9c4e0b5fa304819f418eafe12585cd5086e81c2d544d1c325d9e0ebf77c05c866103738fff54e8a9681b98c210770db308a0799bce2b37606eaf76f367403"], @ANYRES32]) setsockopt$inet_opts(r2, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe40447e1a9ac340a64921fd541d3448afa1d73067c942675e77374b1ce722fd57bb2eaddbe57d401e3365409718ad7565ac9a2e76024b22aa2d663de4db013a7d38f9b09ecc9e5f1c279deb4da58bd9a57786cb152d2ea1064", 0x9d) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 16:11:06 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 1: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@mcast2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18}], 0x18}], 0x146, 0x0) [ 177.517595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 177.523430][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:06 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:06 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:07 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:07 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x80000001, 0x96f, 0x8000000000000000, 0x1c0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5]}, &(0x7f0000000180)=0x100) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x0) listen(r0, 0x5) listen(r0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000200), &(0x7f0000000240)=0x14) shutdown(r1, 0x0) open(0x0, 0x0, 0x0) 16:11:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:08 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/258, 0x102}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x151, 0x0) [ 178.975785][ T9007] overlayfs: overlapping lowerdir path 16:11:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @remote}, 0x14) 16:11:08 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x1f, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0}, 0x0) 16:11:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:08 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/258, 0x102}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x151, 0x0) 16:11:08 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x1f, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0}, 0x0) 16:11:08 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:08 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/258, 0x102}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x151, 0x0) 16:11:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x3) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x0, 0x6}, 0x1c) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r4 = dup2(r3, r3) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x30000, 0x1, 0x11, r4, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000002c0)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) semget$private(0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x3ff, 0x20c0) socket$inet6(0xa, 0x3, 0x6) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000100)=0x1c) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 16:11:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:08 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x1f, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0}, 0x0) 16:11:08 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000100)=""/258, 0x102}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r0, &(0x7f00000017c0), 0x151, 0x0) [ 179.906423][ T9059] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:11:09 executing program 0: r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000000)=@caif=@rfm={0x25, 0x1f, "f5db2f49ebebd4068bb8c91b36efba56"}, 0x80, 0x0}, 0x0) [ 180.072464][ T9062] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:11:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f33000000450200010000000012002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 16:11:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 16:11:09 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) 16:11:09 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:09 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0x401c5820, 0x0) [ 180.299012][ T9075] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.391098][ T9075] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 180.416777][ T9075] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 16:11:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f33000000450200010000000012002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 16:11:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 16:11:09 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 180.684495][ T9084] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 180.805351][ T9095] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.828683][ T9095] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 180.861145][ T9084] syz-executor.0 (9084) used greatest stack depth: 9688 bytes left [ 180.861308][ T9095] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. 16:11:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'xxhash64\x00'}}}, 0xe0}}, 0x0) 16:11:10 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:11:10 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f33000000450200010000000012002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 16:11:10 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 181.242361][ T9113] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.279780][ T9113] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 181.314704][ T9113] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.408400][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 181.490582][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 181.490672][ T27] audit: type=1804 audit(1578586270.525:31): pid=9117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/42/bus" dev="sda1" ino=16552 res=1 [ 181.602786][ T27] audit: type=1804 audit(1578586270.635:32): pid=9117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/42/bus" dev="sda1" ino=16552 res=1 [ 181.665350][ T27] audit: type=1804 audit(1578586270.655:33): pid=9117 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/42/bus" dev="sda1" ino=16552 res=1 [ 181.677367][ C0] net_ratelimit: 22 callbacks suppressed [ 181.677396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 181.700644][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 181.740932][ T27] audit: type=1804 audit(1578586270.745:34): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/42/bus" dev="sda1" ino=16552 res=1 [ 181.798163][ T27] audit: type=1800 audit(1578586270.745:35): pid=9122 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16552 res=0 16:11:11 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:11:11 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300090468fe0700000000000000ff3f33000000450200010000000012002b000a00010026a4ee1ee438d2fd000000000000006e00", 0x39}], 0x1) 16:11:11 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:11 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 16:11:11 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 182.077365][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 182.083198][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 182.160261][ T9128] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.186684][ T9128] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 16:11:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:11:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 182.216862][ T27] audit: type=1804 audit(1578586271.245:36): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/43/bus" dev="sda1" ino=16724 res=1 [ 182.235530][ T9128] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.317381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 182.323294][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 182.329131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 182.334945][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:11 executing program 5: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x4, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7dd6}, [@jmp={0x5, 0x4, 0xc, 0x0, 0x0, 0x30, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000340)={0x3, 0x3, 0xfffffffffffff87f, 0x4}, 0x10}, 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000003c0)={0x1, {0xffffffff, 0x0, 0x0, 0x7, 0x2}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x200000, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000180)=0x8) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f0000000440)={0x0, {0x0, 0x2}}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) sched_yield() pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 182.473301][ T27] audit: type=1804 audit(1578586271.505:37): pid=9129 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/43/bus" dev="sda1" ino=16724 res=1 16:11:11 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:11 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001c80)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 16:11:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 182.877405][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 182.883235][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 183.046799][ T27] audit: type=1804 audit(1578586272.075:38): pid=9143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/44/bus" dev="sda1" ino=16679 res=1 [ 183.071248][ T473] tipc: TX() has been purged, node left! [ 183.303278][ T27] audit: type=1804 audit(1578586272.335:39): pid=9165 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/44/bus" dev="sda1" ino=16679 res=1 16:11:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) [ 183.950119][ T27] audit: type=1804 audit(1578586272.985:40): pid=9178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir640385788/syzkaller.MrhjHK/45/bus" dev="sda1" ino=16512 res=1 [ 184.765536][ T9183] IPVS: ftp: loaded support on port[0] = 21 [ 184.934494][ T473] device bridge_slave_1 left promiscuous mode [ 184.972802][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.048230][ T473] device bridge_slave_0 left promiscuous mode [ 185.054532][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.120103][ T473] device veth1_vlan left promiscuous mode [ 185.137387][ T473] device veth0_vlan left promiscuous mode [ 186.397951][ T473] device hsr_slave_0 left promiscuous mode [ 186.457458][ T473] device hsr_slave_1 left promiscuous mode [ 186.525283][ T473] team0 (unregistering): Port device team_slave_1 removed [ 186.536144][ T473] team0 (unregistering): Port device team_slave_0 removed [ 186.546973][ T473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 186.581333][ T473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 186.641391][ T473] bond0 (unregistering): Released all slaves [ 186.729037][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 186.732605][ T9195] IPVS: ftp: loaded support on port[0] = 21 [ 186.772052][ T9183] chnl_net:caif_netlink_parms(): no params data found [ 186.832469][ T9183] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.840125][ T9183] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.848299][ T9183] device bridge_slave_0 entered promiscuous mode [ 186.897480][ T9183] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.904714][ T9183] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.912939][ T9183] device bridge_slave_1 entered promiscuous mode [ 186.959635][ T9183] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 186.998655][ T9183] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.012762][ T9194] chnl_net:caif_netlink_parms(): no params data found [ 187.037370][ C1] net_ratelimit: 20 callbacks suppressed [ 187.037379][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 187.042169][ T9195] chnl_net:caif_netlink_parms(): no params data found [ 187.043506][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 187.055738][ T9183] team0: Port device team_slave_0 added [ 187.069159][ T9183] team0: Port device team_slave_1 added [ 187.129945][ T9183] device hsr_slave_0 entered promiscuous mode [ 187.217739][ T9183] device hsr_slave_1 entered promiscuous mode [ 187.257738][ T9183] debugfs: Directory 'hsr0' with parent '/' already present! [ 187.286515][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.299331][ T9194] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.309993][ T9194] device bridge_slave_0 entered promiscuous mode [ 187.319875][ T9195] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.326928][ T9195] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.348213][ T9195] device bridge_slave_0 entered promiscuous mode [ 187.368078][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.375146][ T9194] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.386663][ T9194] device bridge_slave_1 entered promiscuous mode [ 187.401385][ T9195] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.411050][ T9195] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.419241][ T9195] device bridge_slave_1 entered promiscuous mode [ 187.445011][ T9194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.468437][ T9194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.489490][ T9195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 187.512166][ T9195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 187.522233][ T9194] team0: Port device team_slave_0 added [ 187.534286][ T9194] team0: Port device team_slave_1 added [ 187.550281][ T9195] team0: Port device team_slave_0 added [ 187.557940][ T9195] team0: Port device team_slave_1 added [ 187.582205][ T9183] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.590343][ T9183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.597674][ T9183] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.604696][ T9183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.690657][ T9194] device hsr_slave_0 entered promiscuous mode [ 187.747806][ T9194] device hsr_slave_1 entered promiscuous mode [ 187.787521][ T9194] debugfs: Directory 'hsr0' with parent '/' already present! [ 187.808559][ T8060] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.816796][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.890492][ T9195] device hsr_slave_0 entered promiscuous mode [ 187.917423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 187.923233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 187.937833][ T9195] device hsr_slave_1 entered promiscuous mode [ 187.977539][ T9195] debugfs: Directory 'hsr0' with parent '/' already present! [ 188.064712][ T9194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.078486][ T9183] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.119173][ T9194] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.133660][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.141751][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.163050][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.171939][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.180894][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.188080][ T8521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.196051][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.204972][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.213365][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.220406][ T8521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.228971][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.236725][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.245863][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.288625][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.308605][ T9183] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.315659][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.325102][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.327412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.334013][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.338911][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 188.349355][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.365563][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.374726][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.411639][ T9195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.424123][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.432887][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.441622][ T2415] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.448685][ T2415] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.490227][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.499412][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.507986][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.515029][ T8521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.523145][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 188.531370][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 188.539360][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.548564][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.557375][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.557683][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.563141][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 188.576174][ T9194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.576645][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.587895][ T9194] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.592704][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 188.613481][ T9195] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.620783][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.629382][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.637858][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.647029][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.655655][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.664497][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.673194][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.682539][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.699025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.708412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.720168][ T9183] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.731436][ T9183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.747149][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.755748][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.764529][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.774243][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.782816][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.789923][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.797815][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.806590][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.815382][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.822553][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.830472][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.848557][ T9194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.052230][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.068121][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.075642][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.117852][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.133167][ T9183] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.301982][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.322055][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.341769][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.362511][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.382404][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.408229][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.448307][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.466932][ T9195] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 189.511766][ T9195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 189.670444][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.701723][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 189.710739][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 189.747877][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 189.917909][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 189.925662][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 189.970991][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 189.980074][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.010739][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.031230][ T9195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.101802][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.113246][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.140027][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.158439][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.189794][ T9194] device veth0_vlan entered promiscuous mode [ 190.209598][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.242235][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.286735][ T9183] device veth0_vlan entered promiscuous mode [ 190.317197][ T9194] device veth1_vlan entered promiscuous mode [ 190.364499][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 190.376712][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 190.436300][ T9183] device veth1_vlan entered promiscuous mode [ 190.448196][ T473] tipc: TX() has been purged, node left! [ 190.454317][ T473] tipc: TX() has been purged, node left! [ 190.525998][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 190.548122][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 190.556287][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 190.631444][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 190.699197][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 190.741328][ T9195] device veth0_vlan entered promiscuous mode [ 190.797481][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 190.797571][ T27] audit: type=1804 audit(1578586279.825:42): pid=9263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/0/bus" dev="sda1" ino=16739 res=1 [ 191.216597][ T27] audit: type=1804 audit(1578586280.245:43): pid=9263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/0/bus" dev="sda1" ino=16739 res=1 [ 191.613413][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 191.629483][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 191.675810][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 191.725800][ T9195] device veth1_vlan entered promiscuous mode [ 191.787842][ T9268] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 16:11:21 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:21 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000080)=""/209, &(0x7f0000000180)=0xd1) [ 192.077379][ C0] net_ratelimit: 40 callbacks suppressed [ 192.077388][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 192.088908][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 192.157371][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 192.163205][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 192.343085][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.346634][ T27] audit: type=1804 audit(1578586281.375:44): pid=9285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/1/bus" dev="sda1" ino=16743 res=1 [ 192.357975][ T3094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.477697][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 192.483529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 192.620200][ T27] audit: type=1804 audit(1578586281.635:45): pid=9285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/1/bus" dev="sda1" ino=16743 res=1 [ 192.717411][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 192.723277][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 192.729110][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 192.734880][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 193.464295][ T27] audit: type=1804 audit(1578586282.495:46): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir003011095/syzkaller.k1Wino/0/bus" dev="sda1" ino=16762 res=1 [ 193.649885][ T27] audit: type=1804 audit(1578586282.685:47): pid=9292 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir003011095/syzkaller.k1Wino/0/bus" dev="sda1" ino=16762 res=1 16:11:22 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:22 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 16:11:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 16:11:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 16:11:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000080)=""/209, &(0x7f0000000180)=0xd1) 16:11:22 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) 16:11:22 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 193.978702][ T27] audit: type=1804 audit(1578586283.015:48): pid=9313 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/2/bus" dev="sda1" ino=16763 res=1 16:11:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000080)=""/209, &(0x7f0000000180)=0xd1) 16:11:23 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 194.117434][ T27] audit: type=1804 audit(1578586283.095:49): pid=9316 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir003011095/syzkaller.k1Wino/1/bus" dev="sda1" ino=16764 res=1 16:11:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 194.402266][ T27] audit: type=1804 audit(1578586283.435:50): pid=9312 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir003011095/syzkaller.k1Wino/1/bus" dev="sda1" ino=16764 res=1 16:11:23 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x50, &(0x7f0000000080)=""/209, &(0x7f0000000180)=0xd1) 16:11:23 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x48280) r3 = open(0x0, 0x0, 0x20) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) write$P9_RATTACH(r3, &(0x7f0000000500)={0x76591ff02f01386a, 0x69, 0x1}, 0xfffffffffffffe81) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r1, 0x20000000000001cb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) writev(r3, &(0x7f0000000400), 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fdatasync(0xffffffffffffffff) socket(0x10, 0x803, 0x0) [ 194.522973][ T27] audit: type=1804 audit(1578586283.555:51): pid=9307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir038509194/syzkaller.rAIsSl/2/bus" dev="sda1" ino=16763 res=1 16:11:23 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 195.050355][ T473] device bridge_slave_1 left promiscuous mode [ 195.056628][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.097910][ T473] device bridge_slave_0 left promiscuous mode [ 195.104142][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.160402][ T473] device bridge_slave_1 left promiscuous mode [ 195.171606][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.228133][ T473] device bridge_slave_0 left promiscuous mode [ 195.234390][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.291453][ T473] device veth1_vlan left promiscuous mode [ 195.297822][ T473] device veth0_vlan left promiscuous mode [ 195.303687][ T473] device veth1_vlan left promiscuous mode [ 195.309790][ T473] device veth0_vlan left promiscuous mode [ 197.007729][ T473] device hsr_slave_0 left promiscuous mode [ 197.067537][ T473] device hsr_slave_1 left promiscuous mode [ 197.143261][ T473] team0 (unregistering): Port device team_slave_1 removed [ 197.153812][ T473] team0 (unregistering): Port device team_slave_0 removed [ 197.163873][ T473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.222056][ T473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.282101][ T473] bond0 (unregistering): Released all slaves [ 197.357419][ C1] net_ratelimit: 28 callbacks suppressed [ 197.357428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.368983][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 197.437424][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 197.443290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 197.507795][ T473] device hsr_slave_0 left promiscuous mode [ 197.547450][ T473] device hsr_slave_1 left promiscuous mode [ 197.594114][ T473] team0 (unregistering): Port device team_slave_1 removed [ 197.604568][ T473] team0 (unregistering): Port device team_slave_0 removed [ 197.614792][ T473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 197.671407][ T473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 197.731025][ T473] bond0 (unregistering): Released all slaves [ 197.834727][ T9344] IPVS: ftp: loaded support on port[0] = 21 [ 197.895510][ T9344] chnl_net:caif_netlink_parms(): no params data found [ 197.925280][ T9344] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.932537][ T9344] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.941010][ T9344] device bridge_slave_0 entered promiscuous mode [ 197.948995][ T9344] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.956163][ T9344] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.964196][ T9344] device bridge_slave_1 entered promiscuous mode [ 197.982928][ T9344] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 197.993788][ T9344] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 198.013248][ T9344] team0: Port device team_slave_0 added [ 198.020131][ T9344] team0: Port device team_slave_1 added [ 198.069420][ T9344] device hsr_slave_0 entered promiscuous mode [ 198.117800][ T9344] device hsr_slave_1 entered promiscuous mode [ 198.281170][ T9344] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.288270][ T9344] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.295596][ T9344] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.302670][ T9344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.317404][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.323224][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.353046][ T9344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.365940][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.375125][ T8060] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.383631][ T8060] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.397105][ T9344] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.397380][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 198.409484][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 198.420268][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.430503][ T8060] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.437562][ T8060] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.463496][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.472360][ T2415] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.479507][ T2415] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.494496][ T2415] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.512125][ T9344] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.526708][ T9344] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.544003][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.553056][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.565660][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.576165][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.589679][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.613032][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 198.620854][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 198.641489][ T9344] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.677394][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 198.683332][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 198.712356][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 198.736367][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 198.748883][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 198.756896][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 198.770855][ T9344] device veth0_vlan entered promiscuous mode [ 198.785017][ T9344] device veth1_vlan entered promiscuous mode [ 198.841854][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 198.880156][ T8060] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:11:27 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 16:11:27 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) 16:11:27 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) 16:11:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 16:11:27 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:27 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 16:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 16:11:28 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="070001000103"], 0x6) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[], 0x308) sendfile(r0, r1, &(0x7f0000000000), 0x7fffffffffffffff) [ 199.089944][ T27] kauditd_printk_skb: 2 callbacks suppressed [ 199.089966][ T27] audit: type=1804 audit(1578586288.125:54): pid=9366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/64/bus" dev="sda1" ino=16796 res=1 16:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) [ 199.229583][ T27] audit: type=1804 audit(1578586288.265:55): pid=9366 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/64/bus" dev="sda1" ino=16796 res=1 16:11:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 16:11:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, 0x0, &(0x7f00000000c0)) 16:11:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 16:11:28 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) 16:11:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:28 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 199.487890][ T27] audit: type=1804 audit(1578586288.325:56): pid=9383 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/64/bus" dev="sda1" ino=16796 res=1 16:11:28 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 199.646325][ T9404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:11:28 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x7005, 0x0) 16:11:28 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) 16:11:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) [ 199.828625][ T9404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.939344][ T27] audit: type=1804 audit(1578586288.975:57): pid=9420 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir135344021/syzkaller.7jFD52/58/bus" dev="sda1" ino=16781 res=1 16:11:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 200.083711][ T27] audit: type=1804 audit(1578586288.975:58): pid=9421 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/65/bus" dev="sda1" ino=16784 res=1 [ 200.159967][ T473] tipc: TX() has been purged, node left! 16:11:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 200.215235][ T9435] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:11:29 executing program 0: r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r0, 0x0}]) [ 200.454468][ T27] audit: type=1804 audit(1578586289.485:59): pid=9451 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir135344021/syzkaller.7jFD52/59/bus" dev="sda1" ino=16808 res=1 16:11:29 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 200.497604][ T9439] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x339) close(r0) 16:11:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:29 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 200.733716][ T27] audit: type=1804 audit(1578586289.765:60): pid=9465 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/66/bus" dev="sda1" ino=16801 res=1 [ 200.966549][ T9473] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.980145][ T27] audit: type=1804 audit(1578586290.015:61): pid=9481 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir135344021/syzkaller.7jFD52/60/bus" dev="sda1" ino=16812 res=1 16:11:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 201.241065][ T27] audit: type=1804 audit(1578586290.275:62): pid=9492 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/67/bus" dev="sda1" ino=16798 res=1 16:11:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 201.392950][ T9490] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:30 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 201.586413][ T27] audit: type=1804 audit(1578586290.615:63): pid=9517 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir945704243/syzkaller.qny5tA/68/bus" dev="sda1" ino=16810 res=1 [ 201.671944][ T9502] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:11:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 201.897625][ T9504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:11:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 201.983964][ T9532] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:11:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 202.477370][ C0] net_ratelimit: 28 callbacks suppressed [ 202.477380][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 202.488984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 202.557394][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 202.563238][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:11:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 202.636053][ T9550] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 16:11:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup(r1) write$UHID_DESTROY(r2, &(0x7f0000000080), 0xfff2) recvmmsg(r2, &(0x7f0000002f00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/224, 0xe0}, {&(0x7f0000000300)=""/72, 0x48}], 0x2}, 0xb5}], 0x1, 0x0, 0x0) 16:11:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{}, 0x4, 0x0, 0x0, 0x0, 0xba, 0x0, 'syz0\x00', 0x0}) 16:11:32 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 203.117382][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.123258][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 203.129102][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.134913][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 203.140751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 203.146499][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000002800210400"/20, @ANYRES32=r5, @ANYBLOB="ac0c000000000000000000000c0080eb8600000075700000200002001c0002000000000000000800010062706600040002000400060000ff156569735843de8b4c1ef779b8d8f7bf7afb33e23753792aafde2698ebe5f83bc5b1d2c1df41944400193870e465324b63063fc06b6d0e583c75ba0a6d8da2ca131e39aeef0f"], 0x50}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) 16:11:32 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0xff, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x40, 0x0) r2 = openat(r1, 0x0, 0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socket(0x10, 0x80002, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) r4 = socket$inet_sctp(0x2, 0x0, 0x84) r5 = dup3(r3, r4, 0x0) ioctl$DRM_IOCTL_RM_CTX(r5, 0xc0086421, &(0x7f00000001c0)={0x0, 0x7}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x14, 0x302962a0d85bc4be) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "4ed53c7c80db64ed8e0e729de64297e41c09000000eb8c305e078064f15e36b00dcf22cc1318b29a265880a2d6102e17fea8f5b056ef3e11eb73d5f860e14fde"}, 0x48}}, 0x0) clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 16:11:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{}, 0x4, 0x0, 0x0, 0x0, 0xba, 0x0, 'syz0\x00', 0x0}) [ 203.474449][ T9619] overlayfs: conflicting lowerdir path [ 203.493400][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state 16:11:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{}, 0x4, 0x0, 0x0, 0x0, 0xba, 0x0, 'syz0\x00', 0x0}) [ 203.661585][ T9599] device bridge_slave_1 left promiscuous mode [ 203.674134][ T9599] bridge0: port 2(bridge_slave_1) entered disabled state 16:11:32 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:11:32 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000380)={{}, 0x4, 0x0, 0x0, 0x0, 0xba, 0x0, 'syz0\x00', 0x0}) [ 203.791505][ T473] device bridge_slave_1 left promiscuous mode [ 203.811123][ T473] bridge0: port 2(bridge_slave_1) entered disabled state 16:11:32 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) [ 203.878375][ T473] device bridge_slave_0 left promiscuous mode [ 203.891866][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.930071][ T9655] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:11:33 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) [ 203.992225][ T473] device veth1_vlan left promiscuous mode [ 204.000684][ T473] device veth0_vlan left promiscuous mode [ 205.097673][ T473] device hsr_slave_0 left promiscuous mode [ 205.147415][ T473] device hsr_slave_1 left promiscuous mode [ 205.214289][ T473] team0 (unregistering): Port device team_slave_1 removed [ 205.225565][ T473] team0 (unregistering): Port device team_slave_0 removed [ 205.235910][ T473] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 205.281291][ T473] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 205.357709][ T473] bond0 (unregistering): Released all slaves [ 205.459663][ T9612] __nla_validate_parse: 3 callbacks suppressed [ 205.459672][ T9612] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:11:34 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:11:34 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 16:11:34 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:34 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 16:11:34 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:34 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) 16:11:34 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:11:34 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 205.852146][ T9681] overlayfs: conflicting lowerdir path 16:11:35 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r1, r0, r0, 0x0) [ 206.208432][ T9697] overlayfs: conflicting lowerdir path [ 206.232382][ T9698] overlayfs: conflicting lowerdir path 16:11:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 16:11:35 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e5d37149eb0f4a333726cf6d5b7647306559155f1c69d6bfd145b83576f2df4d85f271fd4119db923e2412c66dd954eb59dddc7e1fd286a83971b2ba1c63b4f99702cf91f3d1ecffb8ae189c79b403805e83650c251a564942896f205640c23b0cf51fe9bd931f54a343794710a9cd53cef20938edddb2bfa3c1f72f8e79e41e30fb8f9d314abd999ba396521b6c10bec7bc9d0745a80299342f5cf89eb9d94044258fbb18cec1cdbbc016a773d3ae41e3e30248e716fd0873d31454902cbe7dcf7d644dfadc255d99652b5ed5a5b1a75e3ad49cf80178678402e9d3a755d009889b2e6138f81dc02eedcc353aceb2f7781aea08aa91be7e1e2416ba3d555b1f2237f68c5d7dcfcb1b917c292a35d6d7e7cf2cb1dd6dba5a50ce55c4638d7d38cb7afd8da02f281ab69392bc6531eb03eb97c1d075e3342c244861d04bcad8991b8f588e48ad7fe218d2f5e604bb31c59241245b485210fe418af3d6377b59d5ab128497efeced38cc5036b1f34cb89674b5179219f34b9e8e1849695d7c23cce77eb8f038ef9f2cd69d1c9e2d6b46610adbadbdad857a77f59d38cb5120709716b87c52a48de249b231d7e39985b8b58094c0d7b4c6d1671a8ff9d2daaca94df2adcff6420077df0ddbc66d00b141ffc6e28bed09a19056e52a905a72c99a04af56b22da83135808ba2bfe87a39753447e78500d16bdad52d97df73d4852a79e7ec6910701b712cfd58c62b3ade86cf6ff0cd78719fa1ae81640381cb33f4f6b03c913e820cf9eb9b5cf7df9c878596c9ac9444cad118673fe339b4b7287b310ecff4742bfea2612d79d418293f0dfe14bc819c466473438ad71ea3b1386d17a9038b1f5a9285481500f84f4c7eabbf2eb071a101c69cce8e7495bda4c28a4e88f6a258abf58579c290eeb742b2678daab3ecc8c2bf97d89e89472901e254dd63ca7d918f8a7523161e29b28f64b285da7bb4a17d0ad734c321623e246bb0b5aaa08e8e7ac42b74ba83c70a8ca80068400be6adc3f4b01ba1050b54e6e4cf72fb567fbd27b74b2bfa7b7cabc6938851c13c6df7d5aaca79afd89b5e925379b959c7929ddfa3399695343f435772d70e5cfa3550377d23f50011ad5657e94c464cd43eb85496fd3b03bcb2d9278ceb432194d9893ffa747dfe85309f256c910e31e81dcd3cd8a13744fc2874737a2ff34bf8c89f15da7cc0853434117d744e30360b38ef1a063f9ee506f048e9980054e6c5c5688d04ece6067ac55bccc9a7773a2c4e21c039d153622130faff9fd675d64ad7284bd011b9b224713a721b4b731cf342357642a1a0bb846f5be443b7e72e9825b5f3a078c6ae09e4512dd93a5be1af13a49e6a33938509d3557aecf2356ac2329871b662a99cf3fd2486b064e7e6f90c1f8d632186a8bda338b02d45da4ea9041d42a23f40b93346dddc473a9f1a3d9f0285b7e48cbb87bc34d44b090a5e2aaf4764a10a44168f1719eff0b0d9bc1ce07750af4c21d0c67eae0799e91328c8b14869e4edd255a41735a2b1818aa9d3b271ba757af010ae6dbad89aa0d8f5b6f8ef3917adcedf247ffcf9ade407dfb5094", 0x534, 0xc001, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000300)={@remote}, 0x14) sendto$inet6(r0, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r1 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000a1aff7)={@dev}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 16:11:35 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:35 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:11:35 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff043051fffffe100004000633a77fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 16:11:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:35 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 206.910755][ T9717] overlayfs: conflicting lowerdir path 16:11:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 207.409248][ T9741] overlayfs: conflicting lowerdir path 16:11:36 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:11:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:36 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:36 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 207.767358][ C1] net_ratelimit: 26 callbacks suppressed [ 207.767366][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 207.778855][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:11:36 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:11:37 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:11:37 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 16:11:37 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_open_dev$sndpcmp(0x0, 0xdd, 0x800) ioctl$TCSETXW(r4, 0x5435, &(0x7f00000000c0)={0x7f, 0x0, [0x101, 0x0, 0x7]}) write$tun(r4, &(0x7f0000000400)={@val={0x0, 0xa01}, @void, @ipv4}, 0x111) getxattr(0x0, &(0x7f0000000300)=@known='trusted.overlay.opaque\x00', &(0x7f0000000600)=""/211, 0xd3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) connect(0xffffffffffffffff, &(0x7f0000000100)=@ax25={{0x3, @bcast, 0x1}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0xfffffffffffffffa) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r5 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) [ 208.123787][ T9763] overlayfs: conflicting lowerdir path 16:11:37 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000007e000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 208.520114][ T9778] overlayfs: conflicting lowerdir path 16:11:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000008050000400200004002000040020000000000004002000038040000380400003804000038040000380400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616065720000000000000000000000000000000000000000000000000000000028015345434d41524b00000000000000000000000000000000000000000000000000000000000000756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) [ 208.757814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 208.763660][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 208.797623][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 208.803703][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 208.827942][ T9785] overlayfs: conflicting lowerdir path 16:11:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 16:11:37 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:38 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000008050000400200004002000040020000000000004002000038040000380400003804000038040000380400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616065720000000000000000000000000000000000000000000000000000000028015345434d41524b00000000000000000000000000000000000000000000000000000000000000756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 16:11:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 16:11:38 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:38 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:38 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000008050000400200004002000040020000000000004002000038040000380400003804000038040000380400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616065720000000000000000000000000000000000000000000000000000000028015345434d41524b00000000000000000000000000000000000000000000000000000000000000756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 16:11:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) [ 209.357689][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.363498][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.369316][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.375264][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:38 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x0, 0xe, 0x0, "c74e96d1763dcca4427fbddd0f26ff070000000000010324ad46dd7989dc5ee0"}) 16:11:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000c10300000300000008050000400200004002000040020000000000004002000038040000380400003804000038040000380400000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000200240020000000000000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000276657468315f766972745f77696669000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000005000000090000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8010000000000000000000000000000000000000000000000002800697076366865616065720000000000000000000000000000000000000000000000000000000028015345434d41524b00000000000000000000000000000000000000000000000000000000000000756e636f6e66696e65645f753a73797374656d5f723a696e736d6f645f743a73302d73303a63302e6331303233000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 16:11:38 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:38 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:39 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet(0x2, 0x80001, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="0fae050f015c27d0ad00000f20e06635040000000f22e03e660f3a0953f9056467f2af0f01ca66b8c10000000f23c00f21f86635030005000f23f80f20e06635002000000f22e0baa100b80000ef", 0x4e}], 0x0, 0xcffa808b513f9dfd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:11:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) 16:11:39 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:39 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:39 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:39 executing program 2: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:39 executing program 0: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) 16:11:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) 16:11:39 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/2, 0xba}, 0x0) 16:11:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0624fc601000040a0a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:11:39 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:39 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:40 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/2, 0xba}, 0x0) 16:11:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) 16:11:40 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0624fc601000040a0a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:11:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') fstat(r0, &(0x7f00000016c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 16:11:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/2, 0xba}, 0x0) 16:11:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000003ee, 0x800008000) 16:11:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0624fc601000040a0a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:11:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') fstat(r0, &(0x7f00000016c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 16:11:40 executing program 1: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:40 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00006dbffc)=0x1, 0x4) bind$inet(r0, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/2, 0xba}, 0x0) 16:11:40 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005) 16:11:40 executing program 0: io_setup(0x5f, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x806, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x20000005002}) io_submit(r0, 0x8, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0x65}]) 16:11:40 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') fstat(r0, &(0x7f00000016c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 16:11:40 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0a4800002a000517d25a80648c63940d0624fc601000040a0a000000053582c137153e370935018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 16:11:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x8}) 16:11:40 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005) 16:11:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5603, &(0x7f0000000040)) 16:11:40 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000000000000020000003f420f000000000000ffffff02010000", 0x38}]) 16:11:40 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x8}) 16:11:40 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:11:41 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005) 16:11:41 executing program 4: clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') fstat(r0, &(0x7f00000016c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') exit(0x0) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) 16:11:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 16:11:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:11:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x8}) 16:11:41 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000005) 16:11:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000000000000020000003f420f000000000000ffffff02010000", 0x38}]) 16:11:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:11:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:11:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 16:11:41 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000001c0)={0x0, [], 0x8}) 16:11:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xbca, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 16:11:41 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:11:41 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 16:11:41 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000000000000020000003f420f000000000000ffffff02010000", 0x38}]) [ 212.784292][ T9990] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! 16:11:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000000)='/dev/kvm\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 212.877363][ C0] net_ratelimit: 16 callbacks suppressed [ 212.877384][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 212.888897][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:11:41 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 16:11:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xbca, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) [ 212.957356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 212.963223][ C1] protocol 88fb is buggy, dev hsr_slave_1 16:11:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000000c0)=0x5, 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0xbca, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, 0x0) 16:11:42 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x9, &(0x7f0000000000), &(0x7f0000000080)=0x4) 16:11:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_setup(0x5, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0502000093c21faf16da39de706f646800580f02000000003f420f000000000000000000020000003f420f000000000000ffffff02010000", 0x38}]) 16:11:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x0) 16:11:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_AD_USER_PORT_KEY={0x8}, @IFLA_BOND_MODE={0x8, 0x1, 0x4}]}}}]}, 0x44}}, 0x0) [ 213.282802][T10023] ================================================================== [ 213.290969][T10023] BUG: KCSAN: data-race in futex_wait_queue_me / task_dump_owner [ 213.298686][T10023] [ 213.301028][T10023] write to 0xffff888122b9c0a4 of 4 bytes by task 10022 on cpu 0: [ 213.308763][T10023] futex_wait_queue_me+0x17d/0x290 [ 213.313890][T10023] futex_wait+0x19b/0x3f0 [ 213.318230][T10023] do_futex+0xe9/0x18d0 [ 213.322398][T10023] __x64_sys_futex+0x2cd/0x3f0 [ 213.327169][T10023] do_syscall_64+0xcc/0x3a0 [ 213.331677][T10023] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.337555][T10023] [ 213.339918][T10023] read to 0xffff888122b9c0a4 of 4 bytes by task 10023 on cpu 1: [ 213.347555][T10023] task_dump_owner+0x43/0x260 [ 213.352231][T10023] pid_update_inode+0x3c/0x70 [ 213.356906][T10023] pid_revalidate+0x91/0x120 [ 213.361486][T10023] lookup_fast+0x6ac/0x6c0 [ 213.365907][T10023] walk_component+0x6d/0xd90 [ 213.370507][T10023] link_path_walk.part.0+0x354/0xa90 [ 213.375783][T10023] path_openat+0x14f/0x3580 [ 213.380289][T10023] do_filp_open+0x11e/0x1b0 [ 213.384790][T10023] do_sys_open+0x3b3/0x4f0 [ 213.389217][T10023] __x64_sys_open+0x55/0x70 [ 213.393719][T10023] do_syscall_64+0xcc/0x3a0 [ 213.398224][T10023] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.404109][T10023] [ 213.406424][T10023] Reported by Kernel Concurrency Sanitizer on: [ 213.412572][T10023] CPU: 1 PID: 10023 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 213.421229][T10023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.431285][T10023] ================================================================== [ 213.439340][T10023] Kernel panic - not syncing: panic_on_warn set ... [ 213.445922][T10023] CPU: 1 PID: 10023 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 213.454597][T10023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 213.464646][T10023] Call Trace: [ 213.467943][T10023] dump_stack+0x11d/0x181 [ 213.472270][T10023] panic+0x210/0x640 [ 213.476165][T10023] ? vprintk_func+0x8d/0x140 [ 213.480769][T10023] kcsan_report.cold+0xc/0xd [ 213.485356][T10023] kcsan_setup_watchpoint+0x3fe/0x460 [ 213.490723][T10023] __tsan_read4+0xc6/0x100 [ 213.495133][T10023] task_dump_owner+0x43/0x260 [ 213.499814][T10023] ? __read_once_size+0x41/0xe0 [ 213.504660][T10023] pid_update_inode+0x3c/0x70 [ 213.509343][T10023] pid_revalidate+0x91/0x120 [ 213.513929][T10023] lookup_fast+0x6ac/0x6c0 [ 213.517362][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.518351][T10023] walk_component+0x6d/0xd90 [ 213.524101][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 213.528636][T10023] ? sprintf+0x79/0xa0 [ 213.528659][T10023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.528689][T10023] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 213.534426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.538433][T10023] ? security_inode_permission+0xa5/0xc0 [ 213.538459][T10023] ? inode_permission+0xa0/0x370 [ 213.544704][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 213.551002][T10023] link_path_walk.part.0+0x354/0xa90 [ 213.551033][T10023] path_openat+0x14f/0x3580 [ 213.556771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 213.562364][T10023] ? __srcu_read_unlock+0x3e/0x50 [ 213.562394][T10023] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 213.567373][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 213.573023][T10023] ? tomoyo_path_number_perm+0x195/0x3c0 [ 213.611362][T10023] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 213.617273][T10023] ? __read_once_size+0x41/0xe0 [ 213.622322][T10023] do_filp_open+0x11e/0x1b0 [ 213.626835][T10023] ? simple_attr_release+0x40/0x40 [ 213.631955][T10023] do_sys_open+0x3b3/0x4f0 [ 213.636373][T10023] __x64_sys_open+0x55/0x70 [ 213.640877][T10023] do_syscall_64+0xcc/0x3a0 [ 213.645390][T10023] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 213.651273][T10023] RIP: 0033:0x414ce1 [ 213.655199][T10023] Code: 75 14 b8 02 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 19 00 00 c3 48 83 ec 08 e8 0a fa ff ff 48 89 04 24 b8 02 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fa ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 213.674798][T10023] RSP: 002b:00007fcda21f4c10 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 213.683202][T10023] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000414ce1 [ 213.691166][T10023] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00000000004bfc99 [ 213.699214][T10023] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 213.707180][T10023] R10: 00007fcda21f59d0 R11: 0000000000000293 R12: 00007fcda21f56d4 [ 213.715234][T10023] R13: 00000000004cbc71 R14: 00000000004e68f0 R15: 00000000ffffffff [ 213.726784][T10023] Kernel Offset: disabled [ 213.731124][T10023] Rebooting in 86400 seconds..