Warning: Permanently added '10.128.10.9' (ECDSA) to the list of known hosts. 2019/11/24 08:26:06 fuzzer started 2019/11/24 08:26:08 dialing manager at 10.128.0.26:37225 2019/11/24 08:26:08 syscalls: 2563 2019/11/24 08:26:08 code coverage: enabled 2019/11/24 08:26:08 comparison tracing: enabled 2019/11/24 08:26:08 extra coverage: enabled 2019/11/24 08:26:08 setuid sandbox: enabled 2019/11/24 08:26:08 namespace sandbox: enabled 2019/11/24 08:26:08 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/24 08:26:08 fault injection: enabled 2019/11/24 08:26:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/24 08:26:08 net packet injection: enabled 2019/11/24 08:26:08 net device setup: enabled 2019/11/24 08:26:08 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/24 08:26:08 devlink PCI setup: PCI device 0000:00:10.0 is not available 08:29:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vim2m(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000a40)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, &(0x7f0000000ac0)=ANY=[@ANYRESHEX, @ANYRESDEC]) 08:29:08 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653f0d89abf4d209bc876003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080da6218a8106df2858ec973328e5a2c078a3fe3b52020203517e25ee74e82ba80a0fa881e689f7615baf78f08ea33bcb860d6a0b61193d4a1cb622431d42fee5e91531b", 0xa7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syzkaller login: [ 253.857762][ T8911] IPVS: ftp: loaded support on port[0] = 21 [ 254.032592][ T8911] chnl_net:caif_netlink_parms(): no params data found 08:29:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='system.sockprotoname\x00', 0x0, 0x0, 0x0) [ 254.102475][ T8914] IPVS: ftp: loaded support on port[0] = 21 [ 254.118946][ T8911] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.143730][ T8911] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.154783][ T8911] device bridge_slave_0 entered promiscuous mode [ 254.182256][ T8911] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.191136][ T8911] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.199648][ T8911] device bridge_slave_1 entered promiscuous mode [ 254.266726][ T8911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.296572][ T8911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:29:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x4) [ 254.370909][ T8916] IPVS: ftp: loaded support on port[0] = 21 [ 254.402278][ T8911] team0: Port device team_slave_0 added [ 254.425611][ T8914] chnl_net:caif_netlink_parms(): no params data found [ 254.443520][ T8911] team0: Port device team_slave_1 added [ 254.549740][ T8919] IPVS: ftp: loaded support on port[0] = 21 [ 254.590909][ T8911] device hsr_slave_0 entered promiscuous mode 08:29:09 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000940)=[{&(0x7f00000007c0)=""/242, 0xf2}], 0x1, 0x0) [ 254.697676][ T8911] device hsr_slave_1 entered promiscuous mode [ 254.798954][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.806065][ T8914] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.817059][ T8914] device bridge_slave_0 entered promiscuous mode [ 254.851133][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.859232][ T8914] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.870511][ T8914] device bridge_slave_1 entered promiscuous mode 08:29:09 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) r0 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5000, 0x60000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) io_uring_setup(0x64, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x2, 0x40000) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') r2 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) r3 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x0) dup2(r2, r3) getpid() [ 254.958389][ T8911] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 255.033337][ T8914] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.049550][ T8921] IPVS: ftp: loaded support on port[0] = 21 [ 255.073769][ T8916] chnl_net:caif_netlink_parms(): no params data found [ 255.084575][ T8911] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 255.149292][ T8911] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 255.200116][ T8914] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.233794][ T8924] IPVS: ftp: loaded support on port[0] = 21 [ 255.242925][ T8911] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 255.330290][ T8914] team0: Port device team_slave_0 added [ 255.357690][ T8914] team0: Port device team_slave_1 added [ 255.384718][ T8916] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.392224][ T8916] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.400535][ T8916] device bridge_slave_0 entered promiscuous mode [ 255.415257][ T8916] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.423620][ T8916] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.432046][ T8916] device bridge_slave_1 entered promiscuous mode [ 255.540588][ T8914] device hsr_slave_0 entered promiscuous mode [ 255.587773][ T8914] device hsr_slave_1 entered promiscuous mode [ 255.647535][ T8914] debugfs: Directory 'hsr0' with parent '/' already present! [ 255.667630][ T8916] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.695902][ T8916] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.722369][ T8919] chnl_net:caif_netlink_parms(): no params data found [ 255.737920][ T8916] team0: Port device team_slave_0 added [ 255.762069][ T8916] team0: Port device team_slave_1 added [ 255.791291][ T8914] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 255.852661][ T8914] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 255.924225][ T8914] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 255.978947][ T8919] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.986530][ T8919] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.994994][ T8919] device bridge_slave_0 entered promiscuous mode [ 256.004577][ T8919] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.012741][ T8919] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.021035][ T8919] device bridge_slave_1 entered promiscuous mode [ 256.046171][ T8919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.059706][ T8919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.081250][ T8914] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.239784][ T8916] device hsr_slave_0 entered promiscuous mode [ 256.287604][ T8916] device hsr_slave_1 entered promiscuous mode [ 256.347531][ T8916] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.365635][ T8919] team0: Port device team_slave_0 added [ 256.373544][ T8919] team0: Port device team_slave_1 added [ 256.403661][ T8924] chnl_net:caif_netlink_parms(): no params data found [ 256.503563][ T8924] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.512221][ T8924] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.521207][ T8924] device bridge_slave_0 entered promiscuous mode [ 256.529716][ T8916] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.620594][ T8919] device hsr_slave_0 entered promiscuous mode [ 256.657896][ T8919] device hsr_slave_1 entered promiscuous mode [ 256.697508][ T8919] debugfs: Directory 'hsr0' with parent '/' already present! [ 256.709115][ T8924] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.716200][ T8924] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.726475][ T8924] device bridge_slave_1 entered promiscuous mode [ 256.739310][ T8916] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.775606][ T8916] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.820814][ T8916] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.881528][ T8921] chnl_net:caif_netlink_parms(): no params data found [ 256.902778][ T8911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.928779][ T8924] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 256.940567][ T8924] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 256.997168][ T8924] team0: Port device team_slave_0 added [ 257.016503][ T8911] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.035806][ T8919] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 257.070846][ T8924] team0: Port device team_slave_1 added [ 257.083062][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.091784][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.110710][ T8921] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.121191][ T8921] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.129895][ T8921] device bridge_slave_0 entered promiscuous mode [ 257.137780][ T8919] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 257.171087][ T8919] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.224195][ T8919] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.269856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.279588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.288154][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.295497][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.304011][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.314164][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.322677][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.330533][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.347476][ T8921] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.354568][ T8921] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.365664][ T8921] device bridge_slave_1 entered promiscuous mode [ 257.392137][ T8921] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 257.403201][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.412811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.445354][ T8921] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 257.455050][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.473441][ T8914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.519444][ T8924] device hsr_slave_0 entered promiscuous mode [ 257.567766][ T8924] device hsr_slave_1 entered promiscuous mode [ 257.617533][ T8924] debugfs: Directory 'hsr0' with parent '/' already present! [ 257.633213][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.642528][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.651676][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.702872][ T8921] team0: Port device team_slave_0 added [ 257.712356][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.723066][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.731568][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.739601][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.747200][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.755806][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.764424][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.774132][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.784741][ T8914] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.806136][ T8921] team0: Port device team_slave_1 added [ 257.814268][ T8911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.824736][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.834730][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.843846][ T3252] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.850959][ T3252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.858894][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.887610][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.896217][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.905500][ T2877] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.912887][ T2877] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.923441][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.932505][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.944021][ T8924] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 257.989847][ T8924] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 258.067384][ T8924] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 258.131267][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.139950][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.148570][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.157042][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.166566][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.229805][ T8921] device hsr_slave_0 entered promiscuous mode [ 258.261399][ T8921] device hsr_slave_1 entered promiscuous mode [ 258.317429][ T8921] debugfs: Directory 'hsr0' with parent '/' already present! [ 258.346952][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.354597][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.362532][ T8924] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 258.406883][ T8916] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.426544][ T8911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.441960][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.454799][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.466280][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.476759][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.489056][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.503511][ T8919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.544215][ T8916] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.583871][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.594623][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.611462][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.620068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.629800][ T8921] netdevsim netdevsim4 netdevsim0: renamed from eth0 08:29:13 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000000)=0x68) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r1, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x0, 0x54, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000300)=""/84}, &(0x7f00000001c0)=0x78) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/netstat\x00') ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100100003, 0x0) [ 258.645196][ T8932] fuseblk: Unknown parameter '0xffffffffffffffff18446744073709551615' [ 258.669452][ T8921] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 258.703449][ C0] hrtimer: interrupt took 28751 ns [ 258.745006][ T8914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.762947][ T8919] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.792809][ T8921] netdevsim netdevsim4 netdevsim2: renamed from eth2 08:29:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, 0x0) [ 258.849802][ T8921] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 258.880263][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.895705][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.904345][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.918428][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.926845][ T3252] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.934050][ T3252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.942497][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.951895][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.960410][ T3252] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.967516][ T3252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.975984][ T3252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.020015][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.029143][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.038949][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.048438][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.061751][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.071102][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 08:29:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000040)=[{&(0x7f0000000180)=""/223, 0x4}], 0x1, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2Y\x00\x00\x00_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) tkill(r2, 0x1000000000014) [ 259.113821][ T8916] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 259.164251][ T8916] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 259.192797][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.205545][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.214408][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.223900][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.232232][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.241015][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.250260][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.259113][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.266187][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.274447][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.285185][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.293698][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.302140][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.311222][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.319795][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.350525][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.361016][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.370461][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.379805][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.388330][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.396820][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.405779][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.414536][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.423369][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 08:29:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1dd) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="66baf80cb8abaa838cef66bafc0cecc4c1a0160e660f71d0000fc7310f01c426660f3881020f01c4440f24c03501000000440f22c00f0966ba420066ed", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x46, 0x74, 0x0, 0xffffff87) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.458346][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.478441][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.496121][ T8916] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.507232][ T8919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 259.523959][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.536294][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.548155][ T8957] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 259.598002][ T8924] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.618037][ T8921] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.635751][ T8919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.692120][ T8924] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.703079][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.712203][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.726333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.748060][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:29:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) geteuid() r0 = getpid() syz_open_procfs(r0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x6}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = getpgid(0x0) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r3, r4) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f0000000040), r7, 0x0, 0x100000200002, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/lo\x05\x00\x00\x00ontrol\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r12) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r15 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) write$P9_RGETLOCK(r15, &(0x7f0000000080)={0x3b, 0x37, 0x1, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) tkill(0x0, 0x11) setsockopt$inet_tcp_TLS_RX(r15, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "9b146b46a18d0444", "c0ffcdeb6b28fd17f1ce86ae6750a572", "d1e8ab11", "dc9142ad40afddff"}, 0x28) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') r16 = socket(0x8, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) [ 259.788755][ T8921] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.810788][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.824798][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 08:29:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00'}) accept4$inet(r1, 0x0, 0x0, 0x800) socket(0x5, 0x7, 0x0) socket(0x0, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) socketpair(0x0, 0x0, 0xc0, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, 0x0, 0x0) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080), 0x4) [ 259.868111][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.875922][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.915801][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.925311][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.935852][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.943005][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.958076][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.975022][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.985564][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 260.000210][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.000699][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.016982][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.025623][ T2841] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.032713][ T2841] bridge0: port 1(bridge_slave_0) entered forwarding state [ 260.040808][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.048884][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 260.110605][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.124916][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.134820][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.144454][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.153388][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.161854][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.170231][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.184889][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.193782][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.225082][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.243607][ T8928] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.250760][ T8928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 260.259128][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 260.268830][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.279005][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.294873][ T8928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.305014][ T8924] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:29:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000200)}, 0x20) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x1a0ffffffff) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x0) socket$kcm(0x2, 0x0, 0x2) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x6609, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x4) [ 260.546205][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.556929][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.587234][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.610782][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.681963][ T8921] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 260.712591][ T8921] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 260.771738][ T8924] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.796165][ T8921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.937657][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.946245][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.961471][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.971720][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.980186][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 260.987813][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.995325][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 261.003186][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.013015][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 261.177531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.183576][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 261.297416][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 261.303284][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:29:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000bc0)=[{0x0}], 0x1) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000c40)={0x79, 0x0, [0x7, 0x200]}) 08:29:17 executing program 2: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_rxfh={0x47, 0x0, 0x0, 0x0, 0x0, "fb11f1"}}) 08:29:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='bcsf0\x00') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2103001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bcsf0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 08:29:17 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080), 0x4) 08:29:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:17 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x3, 0x4) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udplite6\x00') r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r2, r1, 0x0, 0x80000005) 08:29:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000500)={0xc, @output={0x0, 0x1, {0x0, 0x10001}, 0x1, 0x4}}) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000c40)={0x79, 0x0, [0x0, 0x200, 0x0, 0x82]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 08:29:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000005, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) 08:29:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x8001, 0x3}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) getpid() 08:29:17 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 08:29:17 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlockall() lsetxattr$security_ima(0x0, &(0x7f0000000040)='security.ima\x00', 0x0, 0xffffffffffffffb4, 0x0) 08:29:17 executing program 1: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) utime(&(0x7f0000001440)='./file0\x00', 0x0) 08:29:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x800000000a, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) 08:29:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000c40)={0x79}) 08:29:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:29:18 executing program 4: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000280)=0x23) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 08:29:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0xfffffffe, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)) close(r2) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000380)) r5 = dup(r1) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r1) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x9, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x800, 0x0, 0x4000, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) 08:29:18 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000080)=0x8000, 0x4) 08:29:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x48000000, 0x0, 0x0, 0x66, 0x0, 0x100000}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x21e, 0x10, &(0x7f00000002c0), 0xfffffffffffffd02}, 0x48) [ 263.265680][ T9101] BPF:hdr_len not found 08:29:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000a0cff4)={0x4400000010, 0x0, 0x0, 0x70a0}, 0xc) getsockopt$netlink(r0, 0x10e, 0x8000000009, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) 08:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_open_dev$radio(0x0, 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$KVM_X86_SETUP_MCE(r3, 0x4008ae9c, &(0x7f0000000040)={0x12, 0x1}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) 08:29:18 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x7f}}, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x54) 08:29:18 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) [ 263.477396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.483518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.555720][ T9104] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:29:18 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x7f}}, 0xe) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4}}, 0x32) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x54) 08:29:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r2, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xfdad}], 0x1, 0xfebfffff) 08:29:18 executing program 0: r0 = memfd_create(&(0x7f0000000000)='cgroup\x00', 0x0) write(r0, &(0x7f0000000540)='i', 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) getsockopt$netlink(r1, 0x10e, 0x0, 0x0, &(0x7f0000000100)) [ 263.741249][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 263.741263][ T26] audit: type=1804 audit(1574584158.645:31): pid=9108 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir039309645/syzkaller.8QegYG/5/bus" dev="sda1" ino=16523 res=1 [ 263.877371][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 263.883194][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 263.889176][ T26] audit: type=1804 audit(1574584158.785:32): pid=9138 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir039309645/syzkaller.8QegYG/5/bus" dev="sda1" ino=16523 res=1 08:29:19 executing program 3: unshare(0x40400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='pids.events\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r1, 0x0) 08:29:19 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0xfc, 0x0) 08:29:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40400) fcntl$getflags(r1, 0x1) 08:29:19 executing program 0: unshare(0x40400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$void(r3, 0x5450) 08:29:19 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000003300)=[{{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001840)=""/4112, 0x1010}, {&(0x7f0000001500)=""/177, 0xb1}, {&(0x7f00000011c0)=""/207, 0xcf}], 0x3}}], 0x1, 0x0, 0x0) 08:29:19 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c24123609811c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000011, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 08:29:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x0, 0x3, 0x0) sendto$llc(0xffffffffffffffff, 0x0, 0x0, 0x20000040, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x4) 08:29:19 executing program 5: 08:29:19 executing program 0: 08:29:19 executing program 1: 08:29:19 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100000000, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x800000, 0x6}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 08:29:19 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r3, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000000fffff7", @ANYRES32=r5], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket(0x10, 0x80002, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:29:19 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000400)=@ccm_128={{0x304}, "78395c95d0fdfb60", "520b1e4a8ff7af2c24123609811c22ff", "a9016007", "f6885a10e7196cef"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000011, 0x0) 08:29:19 executing program 1: 08:29:19 executing program 1: [ 264.567165][ T9200] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.3'. 08:29:19 executing program 1: 08:29:19 executing program 1: 08:29:19 executing program 4: 08:29:19 executing program 1: 08:29:19 executing program 2: 08:29:20 executing program 2: 08:29:20 executing program 1: 08:29:20 executing program 5: 08:29:20 executing program 4: 08:29:20 executing program 2: 08:29:20 executing program 1: 08:29:20 executing program 3: 08:29:20 executing program 0: 08:29:20 executing program 4: 08:29:20 executing program 3: 08:29:20 executing program 1: 08:29:20 executing program 2: socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$kcm(0x29, 0x5, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.mems\x00', 0x2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) recvmsg(0xffffffffffffffff, 0x0, 0x2000) socket$kcm(0x10, 0x0, 0x10) 08:29:20 executing program 0: 08:29:20 executing program 4: 08:29:20 executing program 5: 08:29:20 executing program 0: 08:29:20 executing program 1: 08:29:20 executing program 4: 08:29:20 executing program 3: 08:29:20 executing program 5: 08:29:20 executing program 0: 08:29:20 executing program 1: 08:29:20 executing program 4: 08:29:20 executing program 2: 08:29:20 executing program 3: 08:29:20 executing program 1: 08:29:20 executing program 5: 08:29:20 executing program 0: 08:29:21 executing program 4: 08:29:21 executing program 2: 08:29:21 executing program 3: 08:29:21 executing program 5: 08:29:21 executing program 1: 08:29:21 executing program 0: 08:29:21 executing program 4: 08:29:21 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x1c}}, &(0x7f0000000080)='GPL\x00\x8d\at\xce\xb0\xac\xe42\x0f\xd3\x86\x92\xcd\xc9\x82SO \x8b(\x0eB\xca\x940\xb19\xd4\x17;WK\x87y\x91L\xb2\xaaR\xdb\xeaqm&\xc9Zl\xa4\x16\xdf\x9d\xeao$\x84\xc66\xe1\xd3\xf6\xeca\xc0&uCY\x9c#\xe7\x16=]\x91Q\x8d\xe4\x8e\xf9]0\x11\xfa\xb6\xdd\x9a\x9c \xda\x17\x84l\xf6\xdd\x18H-^y\xd3ke\x81\xa4-Kp\xd1\xa9/l\x10R\xdaS\xcb\x0f\\\vs,\xa8\x88H\x1c\x85\x93\xfc\xf0\t\x95\xb4\xf9%\xf3\x1f+\xc9\x13\xe2\xfb', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000dc0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000000)="d58c5f56b1b50eb55606e8efdcda", 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:29:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) tkill(0x0, 0x34) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 08:29:21 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) eventfd2(0x81, 0x80001) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x8, 0x48, 0x1}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x3, 0x6, 0x3, 0x5}, {0x2, 0x40, 0x5, 0x3}]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1dd) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001a80)="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", 0x5a3}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="66baf80cb8abaa838cef66bafc0cecc4c1a0160e660f71d0000fc7310f01c426660f3881020f01c4440f24c03501000000440f22c00f0966ba420066ed", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x46, 0x74, 0x0, 0xffffff87) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = eventfd2(0x0, 0x0) fchown(r3, 0x0, 0x0) 08:29:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) socket$inet6(0xa, 0x0, 0x0) 08:29:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1dd) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001a80)="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", 0x5a3}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="66baf80cb8abaa838cef66bafc0cecc4c1a0160e660f71d0000fc7310f01c426660f3881020f01c4440f24c03501000000440f22c00f0966ba420066ed", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x46, 0x74, 0x0, 0xffffff87) add_key$keyring(&(0x7f0000000380), 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000240)) write(0xffffffffffffffff, 0x0, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) tkill(0x0, 0x34) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000800), &(0x7f0000000840)=0x30) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 08:29:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) unshare(0x40400) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x35, &(0x7f0000000000)={r3}, 0xc) 08:29:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) 08:29:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) 08:29:21 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3009}}) 08:29:21 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x180081, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30}, 0x30) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4000, 0x0) 08:29:22 executing program 3: 08:29:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000100)=""/113, 0x20000183}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') 08:29:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r0, 0x800060c0045006, &(0x7f0000000040)=0x100000035) read$FUSE(r0, &(0x7f0000000880), 0x1000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 08:29:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1dd) open(&(0x7f0000000040)='./file0\x00', 0x1, 0x4) ioctl$KVM_SIGNAL_MSI(0xffffffffffffffff, 0x4020aea5, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x100) syz_genetlink_get_family_id$tipc2(0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x20000000) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r3, r4, 0x0) dup2(r6, r5) getpid() socket(0xa, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x10000, 0x14) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r8 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) r9 = dup3(r7, 0xffffffffffffffff, 0x0) dup2(r9, r8) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000a80)={0x2, r9}) r10 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) dup3(0xffffffffffffffff, r10, 0x0) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r12 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_RUN(r12, 0xae80, 0x0) dup3(r11, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r13 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000c00)=0x11) r14 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000), 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000100)='fuse\x00', 0x1020, 0x0) r15 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/vm\x00', 0x14e41d9facf682a2, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) dup3(r15, 0xffffffffffffffff, 0x0) r16 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r17 = ioctl$KVM_CREATE_VM(r16, 0xae01, 0x0) r18 = ioctl$KVM_CREATE_VCPU(r17, 0xae41, 0x0) ioctl$KVM_RUN(r18, 0xae80, 0x0) r19 = dup3(r16, r17, 0x0) dup2(r19, r18) ppoll(&(0x7f0000000180), 0x0, &(0x7f0000000380)={0x77359400}, &(0x7f00000003c0)={0x2}, 0x8) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000d40)='net/arp\x00') epoll_create1(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000600)=@file={0x0, '.\x00'}, 0x6e, 0x0}, 0x20048810) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="66baf80cb8abaa838cef66bafc0cecc4c1a0160e660f71d0000fc7310f01c426660f3881020f01c4440f24c03501000000440f22c00f0966ba420066ed", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x46, 0x74, 0x0, 0xffffff87) request_key(&(0x7f0000000300)='cifs.spnego\x00', 0x0, 0x0, 0xfffffffffffffffa) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:29:22 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x88, 0x0, @empty, @multicast1}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, 0x0) 08:29:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000003, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 08:29:22 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f0000000200)={{0x3, 0x0, 0x4}, 0x0, 0x0, 'id0\x00', 'timer0\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)) [ 267.570802][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:29:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x2, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f8103d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde01000000eae0247d92dfde8b0da6bb67c20340d76e98d3364bf16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6360bc0a991a201000000010000001f1349e170f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896f0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa96894ecc33af01cc2f5f0b090880fb9f28459615fe061acbb45c44ca1f0a30e999d"], 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = open(0x0, 0x100, 0x2) sendto$inet(r4, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615b", 0xb3, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x8000000000000}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r15}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r15}) getsockopt$IP_VS_SO_GET_SERVICES(r10, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:29:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4141, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x2b4, 0x0) connect$unix(r0, &(0x7f00002ffff6)=@file={0x0, './file0\x00'}, 0xa) 08:29:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000003c0)=ANY=[@ANYBLOB="6e6174000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000100"/100], 0xb0) 08:29:23 executing program 5: lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x281, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}]}]}, 0x20}}, 0x0) accept(r0, &(0x7f00000009c0)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000a40)=0x80) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, &(0x7f00000000c0)=0xffffffff, 0x4) 08:29:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r2, 0xc008ae05, &(0x7f0000000000)=""/125) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/125) connect$inet6(r1, &(0x7f0000000080), 0x1c) r3 = dup(0xffffffffffffffff) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x0) ioctl$FIGETBSZ(r4, 0x4112, 0x0) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000000200)={'nlmon0\x00', {0x2, 0x4e20, @remote}}) write$FUSE_LSEEK(r3, 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) memfd_create(&(0x7f0000000280)='^\x00', 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@loopback, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000001e000503ed0080648c6394f20531d200060008800000009700d0bd00000200"/46, 0x2e}], 0x1}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) 08:29:23 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/ip6_tables_names\x00') r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./file1\x00', 0xa4000960) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 08:29:23 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'netpci0\x00', {0x2, 0x0, @dev}}) 08:29:23 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x5000, 0x60000) io_uring_setup(0x64, &(0x7f0000000040)) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r1 = fsopen(&(0x7f0000000400)='devpts\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fsmount(r1, 0x0, 0x0) r2 = syz_open_dev$usbfs(0x0, 0x908, 0x0) r3 = dup2(r1, r2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000000c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000040)={0x9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000080)) 08:29:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x30, 0x33, 0x119, 0x0, 0x0, {0x2}, [@nested={0x1c, 0x0, [@typed={0x18, 0x9, @binary="835e712a3286e0d6f2def22d8bbdb7e2ee"}]}]}, 0x30}}, 0x0) 08:29:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x2, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f8103d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde01000000eae0247d92dfde8b0da6bb67c20340d76e98d3364bf16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6360bc0a991a201000000010000001f1349e170f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896f0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa96894ecc33af01cc2f5f0b090880fb9f28459615fe061acbb45c44ca1f0a30e999d"], 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = open(0x0, 0x100, 0x2) sendto$inet(r4, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615b", 0xb3, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x8000000000000}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r15}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r15}) getsockopt$IP_VS_SO_GET_SERVICES(r10, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:29:24 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x401, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x0, 0x0, 0x3010}}) 08:29:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000240)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x0) 08:29:24 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000ac0)={@broadcast, @random="810f349a1b3e", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x8, 0x0, [], "00856f49576ac87f"}}}}}}, 0x0) 08:29:24 executing program 1: 08:29:24 executing program 4: [ 270.538270][ T21] tipc: TX() has been purged, node left! [ 271.310779][ T9478] IPVS: ftp: loaded support on port[0] = 21 [ 271.379593][ T9478] chnl_net:caif_netlink_parms(): no params data found [ 271.414060][ T9478] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.422614][ T9478] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.430821][ T9478] device bridge_slave_0 entered promiscuous mode [ 271.439267][ T9478] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.446476][ T9478] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.456617][ T9478] device bridge_slave_1 entered promiscuous mode [ 271.478200][ T9478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.494181][ T9478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.516214][ T9478] team0: Port device team_slave_0 added [ 271.523973][ T9478] team0: Port device team_slave_1 added [ 271.590581][ T9478] device hsr_slave_0 entered promiscuous mode [ 271.628239][ T9478] device hsr_slave_1 entered promiscuous mode [ 271.667460][ T9478] debugfs: Directory 'hsr0' with parent '/' already present! [ 271.752334][ T9478] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.759523][ T9478] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.767191][ T9478] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.774285][ T9478] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.816722][ T9478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.829593][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.840620][ T8971] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.849281][ T8971] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.860977][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 271.875163][ T9478] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.885985][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.894426][ T8971] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.901822][ T8971] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.921606][ T3248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.932805][ T3248] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.940067][ T3248] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.960715][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.969595][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.979749][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.989413][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.076406][ T9478] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.089193][ T9478] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.099402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.121181][ T9478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.131383][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.139517][ T8971] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 08:29:27 executing program 5: 08:29:27 executing program 0: 08:29:27 executing program 1: 08:29:27 executing program 4: 08:29:27 executing program 2: 08:29:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x2, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = open(0x0, 0x100, 0x2) sendto$inet(r4, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615b", 0xb3, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x8000000000000}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r15}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r15}) getsockopt$IP_VS_SO_GET_SERVICES(r10, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:29:27 executing program 1: 08:29:27 executing program 4: 08:29:27 executing program 2: 08:29:27 executing program 0: 08:29:27 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000002000000006f", 0x1f}], 0x1}, 0x0) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) 08:29:27 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r0, 0x1, &(0x7f0000000100)=[&(0x7f0000000140)={0x2c, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 08:29:27 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) 08:29:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x8, 0x48}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000280)) accept$alg(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') read(0xffffffffffffffff, &(0x7f0000000480)=""/149, 0x95) preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') fstat(r2, &(0x7f0000000280)) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x4, 0x54, [], 0x5, &(0x7f0000000140)=[{}, {}, {}, {}, {}], &(0x7f0000000300)=""/84}, &(0x7f00000001c0)=0x78) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r3, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='net/netstat\x00') creat(&(0x7f0000000200)='./file0\x00', 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000440)={0x1f, {0x9, 0x6, 0x20, 0xf8, 0x81}, 0x80}, 0xa) accept(0xffffffffffffffff, 0x0, 0x0) 08:29:27 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000300)="050300002300290000068900ac14140de00000013c31b47d0510c147885b6e765e30637ec921f605", 0x28}], 0x1, 0x0, 0x0, 0x50}, 0x0) 08:29:28 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x8, 0x48}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}, 0x1c) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x100, 0x2, @mcast2, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x8}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="7f08040403400900ff010000400001000073c68c69002300b6674c28838e4a81000000000000010000f35910074a0000000dfe80000006000000000000e89ce6a200f90000bb400000000000006bcad0964e69f9efa5c7cea88b044343f72ad8a58202df5af7b06e09b7d94c0d0a432f7c6f0a65519254231b5ed89132d54196c71f42879e22fa908af7ccb8869fdc7859226d9f8103d209538f3afac20dd72afabf79b342189fe6c8cc17a61bb664e501cb6a98038fde01000000eae0247d92dfde8b0da6bb67c20340d76e98d3364bf16552b2846f124e2bdd477ab5e5f1067f85020060ba03f9e99e507397cfaea9fafabf016288de11ec3589e1a0f55778aa90b6360bc0a991a201000000010000001f1349e170f56459fa25c4cef17ee95ec903d8b9ffdc21a18b2896f0fb278349cd1ed02c58f8436b56901eef6b7ac3dd716ecf477803499b1ecf8fa96894ecc33af01cc2f5f0b090880fb9f28459615fe061acbb45c44ca1f0a30e999d"], 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000500)={0xa, 0x0, 0x0, @empty}, 0x0, 0x40800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r4 = open(0x0, 0x100, 0x2) sendto$inet(r4, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615b", 0xb3, 0x0, 0x0, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x8000000000000}, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r6, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r8, 0x407, 0x0) write(r8, &(0x7f0000000340), 0x41395527) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0xffff}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) r9 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = socket$inet6(0xa, 0x3, 0x2) r11 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r11, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r12 = socket(0xa, 0x1, 0x0) r13 = dup(0xffffffffffffffff) write$cgroup_int(r13, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000001880)={{{@in=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000001700)=0xe8) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000280)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xed\x1f', r14}) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @mcast2, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, r15}) fcntl$F_GET_RW_HINT(r10, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r15}) getsockopt$IP_VS_SO_GET_SERVICES(r10, 0x0, 0x482, &(0x7f00000014c0)=""/205, &(0x7f0000000100)=0xfffffffffffffc87) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$sock_inet6_SIOCADDRT(r9, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) syslog(0x9, &(0x7f0000000540)=""/125, 0xffffffffffffff7b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:29:28 executing program 5: 08:29:28 executing program 2: 08:29:28 executing program 1: 08:29:28 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_FPEXC(0xc, 0x100000) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = semget$private(0x0, 0x6, 0x0) semop(r2, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}, {0x3}], 0x2) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000000)=""/152) r3 = getpid() sched_getparam(r3, &(0x7f0000000680)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4, 0x3a, 0x0, 0x0, 0x0, 0x0, 0xa3}, r3, 0x6, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1d220390}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="000025bd7000fcdbdf250d0000004c000300080001000000000008000500ac1414aa1400020062637366300000000000000000000000080007004e240000080001000100000014000600d57585f1a3023c9ed157c3"], 0x3}, 0x1, 0x0, 0x0, 0xc020}, 0x8000) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net\x00\x00\x00\x00\x00\x00\x00\x04les_matches\x00\xc7&\xdb\xe2\xd4P\x90LS\xa3v\xeb\xc8&\xdeq\xafe\x01\xb3e\xae\x0f0\xec\xeau\xe8\xabU\x0e>\x7fl\xe6\xfd\xd4?\xa2\xc1\x84j\"\xf3\xf8\xe54(\xae\xb1g\x1b\x99\x8eT3\x1eP|\x97$jQ\xc0O\x8c\xfcS\x88W7\x9e\xe3c\xfa\xdb\xef*\xc9V1\xc3\xd4kD\xad02)o\x80\x9c\xf3\v\xe6Ma\x0e7\xe96PR\x1eK\xf8h\x8cL\xa9x\xd3J\xcdr-5\x18|2\b\xee\x8d\x13m\x02@\x05i\x9a\xa2\n\xb7O\xc8\xee\xf5\xf5#\t\x8c_A\"\x88\xcb\xf6\xd0\x8e\xe0\xec\xe1\x1a[9*\x87\x89m#\x94\xb9+7\xe0\xf7\xdf\xc2\xc2\x8b\x92\xb3\xab\xe5m\xcbn\xf8\xa6\\B\xff\xeaH\x99\t\xd5`g1\xf2\x85\x8f\xe7\xdcc% {\xbe6\x9c\xb5\x0f\x84\xd7\xd2_\x7f\xec\xb0\xbd\xb4\xc7\xb7m=\x91\xd5<\x9f\xeb\xd8kL\xfc{?\xf1$.\x93\x03\x90\xb8R\x0e@\xad\x9d\x88\xa9\xa9M\xd9o\x93m\xe9^\xac\xae-z~\xd8\xe0\x16\x86Y\xef\xd7\xb7x\xfcC\x15\xe9\x1b`\x89\xc4\xdf\xc1\xac\xf4\x16\xc5V\xe2\x8c\xe2uD\xc5\xbd\xddg\xe3D\x96`%a\x8b\x909\x82\xb3a\x9f\x05w5\xa6\xe7\xb9\x91p\xca\xd0\nFX.D\xae\xd8\x93E\x8a\x11b\xa6\xc0\xa5?\x8a\xbf\xc5\xee\x9f\xc9\xf5e\x8c\x83\xa7\xbe\x88\xee\xcf\xbaD\x9ee;vz\xcf\xc0\x84\"n\x10\xb4\xb7\xd4\nB\b\xf3H#\x9e\xae\x06\xba\r\xc4\xd3\xe8o\x8a\xb7') ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x9) pipe(&(0x7f00000000c0)) 08:29:28 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev, 0x8}, {0xa, 0x0, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x2, 0x0, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) inotify_rm_watch(r3, 0x0) 08:29:28 executing program 4: 08:29:28 executing program 4: 08:29:29 executing program 4: 08:29:29 executing program 5: 08:29:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x8, 0x48}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:29 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e4bcfe87b2071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00\x00\x00\xfd', {0x2, 0x0, @loopback}}) 08:29:29 executing program 4: 08:29:29 executing program 5: 08:29:29 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) dup(0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() 08:29:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="180000001600fdff00000000000000646b99afa718e1456a85cfcbbf110000070002000083743ea2d6b22af93cc4c5fba7fa98ab8ad718e71927691b485b596ca35f3a59b8b858d4b75171af192dfd50f203d9195f74875ff1804d670d0857df694e712fa97887109bca4dfc8a0aef17367be1ed695e0de932a31bcce52abcf215a04d976021b11b04d476e4b39fcd2870cdb77c23404a33da4d73e6755b89ce3641db483323637c54aebfcad0f7c1594e10119f72a26b5d45d659a1746128d738c584b94367fe48ac36378be1cf9a121a8b68cc0b264c17e1ecf44ec2d3a1bbe9fb887102f05fb95009f5e982eb389a46bbe51c0925"], 0x18}}, 0x0) 08:29:29 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x8, 0x48}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:29:29 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = io_uring_setup(0x64, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fsopen(0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, 0x0, 0x0) 08:29:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0//ile0\x00', 0x0) syz_mount_image$nfs(&(0x7f0000000140)='nfs\x00', &(0x7f0000000180)='./file0//ile0/file0\x00', 0x0, 0x7, &(0x7f0000000600)=[{&(0x7f00000001c0)="f6f07b3dacbba3ec2a56b55c5942bb5653f86576a51847a3e68ecc791c26874bb1832875e30d731a96a0b988963602ac6a7c8d70b20eb673e51620abb3d8ff4f802cd1c8a5dc0650ee40f7a798865fbac43139ef0bd1aee3b94ca663f9414ed6d91f4cc5cb529d59bbf8cbddfa56f355d8e5f09e92c3749ba53619696e83a353d91828a2c9c2294f046c6bcf465c3c2aba0e864b61d92ce20ac9f1b450f6617dc87b26b21b94e7b081438f9fd431a932d21a56de62893c76fe1e0f56418815812eeb49903c2b9843ac3523f047b33bbfdc5515f0acde9fb714", 0xd9, 0x100000000}, {&(0x7f00000002c0)="32c9d33331d6f0890136e23e2ee4a5302c87fe2231f5f5a9", 0x18, 0x9}, {&(0x7f0000000300)="cefc6622f57f26fde03a098707e9aaabd9fd0ac74720ae892932118989add3ace4d9b84340229d12f74e20eeebd2ce208e9235424251ada364e17384646779bdca9beddc25b4", 0x46, 0xfffffffffffffffe}, {&(0x7f0000000380)="96379687d8152a5e14eaebe700", 0xd, 0x200000000000000}, {&(0x7f0000000700)="4671b34f2b175188212227366e0869b8b9188f78a0bd2b43b11e909956a3ee5810eb70b50090bfce53d2dcf694045ededb8d6d9933d395a5ea1a91b61a7fc4a8bc487dbc7b94f7c141839a77cea3300e5f751d8e15014a715d22d9d6ec9e74eb150c5a74efbabeafe61bd6b877d3ffce31f6a6d4f3d8b7595593ac67782925408585b6226d03ebd9b9d2db0bd859bc8b05908bdda4ceb385e72f7d491012cb818ea1d514a521301193a23dba9425c6f23f8229d06b1dd6ed65ce3aacc45e7a992f004f06d70db5a119519beff42968a1ff7311622c9f179c073a40009e40db65cda8d8afb29ac339383e", 0xfffffffffffffe91, 0x23e}, {&(0x7f00000004c0)="3714e8a13538e1da0c570487b2d43394b816886aa0474142987f19dfb4c78d5fb85636bae4caa548aa73e7f230df9bc68ba90e4076b3dae8203c03d2305e0a1ea2e39a16b06b8246d12c76c0d62784b793bd8873cb3d3e717a4b7b4b51edeff6dab21377490dcd286bb3152eafd28e137ed83bf61a25d4281e6abf2a928ffba198f420f6d95f44879fb2cfd72246b070a15fb2992c36f4a029af3358d4537f6fa799773c5fe75e525919d9b01c2b68aae418dd4b12c43186521cb7bee9806f572f6b1a6d7da140c6341809f9891a00"/220, 0xdc, 0x2}, {&(0x7f00000005c0)="a7b243f5d1ad97790d5c317533a4e853b5a14e7f466825a5cf6c", 0x1a, 0x3}], 0x130c2, &(0x7f00000006c0)='@em1\x00') mknod$loop(&(0x7f00000000c0)='./file0//ile0/file0\x00', 0x0, 0x1) 08:29:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x300000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = creat(&(0x7f00000004c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200010a) close(r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000100)="3424af61cd4a2e4c208ce7587af73b7a", 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000d80)={'team0\x00'}) socket(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000cc0)={'team0\x00'}) 08:29:30 executing program 5: 08:29:30 executing program 5: 08:29:30 executing program 3: 08:29:30 executing program 3: 08:29:30 executing program 5: 08:29:30 executing program 3: 08:29:30 executing program 5: 08:29:30 executing program 1: [ 276.511500][ T21] device bridge_slave_1 left promiscuous mode [ 276.519292][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.572361][ T21] device bridge_slave_0 left promiscuous mode [ 276.578912][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.648130][ T21] device hsr_slave_0 left promiscuous mode [ 278.687594][ T21] device hsr_slave_1 left promiscuous mode [ 278.769191][ T21] team0 (unregistering): Port device team_slave_1 removed [ 278.786459][ T21] team0 (unregistering): Port device team_slave_0 removed [ 278.800136][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.862707][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.987011][ T21] bond0 (unregistering): Released all slaves [ 279.158178][ T9642] IPVS: ftp: loaded support on port[0] = 21 [ 279.228994][ T9642] chnl_net:caif_netlink_parms(): no params data found [ 279.263797][ T9642] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.272447][ T9642] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.284410][ T9642] device bridge_slave_0 entered promiscuous mode [ 279.293102][ T9642] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.300313][ T9642] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.308565][ T9642] device bridge_slave_1 entered promiscuous mode [ 279.330270][ T9642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.341780][ T9642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.363779][ T9642] team0: Port device team_slave_0 added [ 279.372326][ T9642] team0: Port device team_slave_1 added [ 279.452178][ T9642] device hsr_slave_0 entered promiscuous mode [ 279.497778][ T9642] device hsr_slave_1 entered promiscuous mode [ 279.537469][ T9642] debugfs: Directory 'hsr0' with parent '/' already present! [ 279.554537][ T9642] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.561789][ T9642] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.570040][ T9642] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.577635][ T9642] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.616079][ T9642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.632324][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.645081][ T2841] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.654109][ T2841] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.671257][ T9642] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.686373][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 279.695424][ T2877] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.702545][ T2877] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.715429][ T2841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 279.724135][ T2841] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.731388][ T2841] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.752461][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 279.765067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 279.783393][ T9642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 279.801297][ T9642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 279.815500][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 279.824639][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 279.833644][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 279.842390][ T2877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 279.864785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.873411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.884675][ T9642] 8021q: adding VLAN 0 to HW filter on device batadv0 08:29:34 executing program 0: 08:29:34 executing program 3: 08:29:34 executing program 2: 08:29:34 executing program 5: 08:29:34 executing program 4: 08:29:34 executing program 1: 08:29:35 executing program 4: 08:29:35 executing program 5: 08:29:35 executing program 3: 08:29:35 executing program 2: 08:29:35 executing program 1: 08:29:35 executing program 0: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/125) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/117) 08:29:35 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) creat(0x0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000000)={0xb}, 0x18) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r0}) 08:29:35 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:35 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r2, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r3, 0x0, &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 08:29:35 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'l\xef\x00', 0x4000}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 08:29:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000340)='syz0\x00') syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000380)='./file0\x00', 0x9e, 0x2, &(0x7f0000000540)=[{&(0x7f00000003c0)="e6e9341f80e7e832c71b4f01357b83d9f1bbca9694d8a06e722450881cabfa4b1bc68060f22582401c6519380c111573878a9ef08184ba0768be60119d54ef2a230760364bd0adc6552f2e712e782fa7a886e8b274f3cddd0a76b7e9ef17b1f035", 0x61, 0x81}, {&(0x7f0000000440)="116c28eecc6dedf50dd313b2b65fd0164a37d0f0f26c7007a8f58c0ae1b5c15815064d3f338f472b57f18ef856c67cbc7ba905e91637daa0927dee81bf919cc235b0b69c8b30032b09d0096b682c4a149cfbffd14c6de3ee4c585789fd6cb9b11758845b72b942c914bb5addbf641074876056e61dc47368bf7c9fd0189cf5954034637ab67f1c55a2322749f2db82430f4b8cfd46b884489a20498a7842bbb07a580f7b1db12c99fbd06bcae7289e852d27abc66634bbf05f3a93537e13fc5586dbec0775b5c7ad1efb388ff937180103c254ad3e7bba88e9649c54b31549721f244aeadd922e2846e52b6754a291ee0394c64b75aea3", 0xf7, 0x6}], 0x810000, &(0x7f00000006c0)=ANY=[@ANYBLOB="64697361626c655f7370617273653d7965732c7574000000007466382c359f6988ba2088e81b22757466382c73686f775f7379735f66696c65733d7965732c756d61736b3d30303030303030303030303030303030303030303030372c636173655f73656e7329746976653d7b657361626c655f7370617273653d7965772c66736d616769633d307830ff07000030303030303030303030322c00db9d60794f6d92a7f89aa51e394a52d52ad9e7b13cf160ca51c9fde3f731580cfdb07e7aab00d845e7441c8ed1f965fb495318cc99b612c89e00d4fb9c8e483c7e2cfef2a8c28f29abeb1db335d8402bf890d04ef8ca5986f100"/264]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) bind$rxrpc(r3, &(0x7f0000000300)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e20, 0x2, @mcast2, 0x7fff}}, 0x24) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000100)=0xe8) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x1, 0x5, &(0x7f00000005c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x80}, [@call={0x85, 0x0, 0x0, 0x20}, @alu={0x4, 0x1, 0x4, 0x9, 0xf, 0xfffffffffffffff0, 0xffffffffffffffff}]}, &(0x7f0000000600)='GPL\x00', 0x5, 0x28, &(0x7f0000000640)=""/40, 0x40f00, 0x1, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000800)={0x0, 0x8, 0x7, 0x1}, 0x10}, 0x70) fsetxattr$security_capability(r8, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000580)=@v3={0x3000000, [{0x8000, 0x101}, {0x2, 0x10001}], r7}, 0x18, 0x7) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 08:29:35 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:35 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x3, 0x200) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$PPPIOCGFLAGS(r2, 0x8004745a, &(0x7f0000000180)) r3 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x0, 0xcb00) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x98, 0x0, 0x0, 0x41c1, 0x4220, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa90, 0xa65}, 0x24000, 0x0, 0x0, 0x0, 0x2000000000000000}, 0x0, 0xfffffffffffffffc, r3, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r2, &(0x7f0000000cc0)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="76d478a0f7d4f8bf736a8256072fd3d6", 0x5000}], 0x1}], 0x49249249249263a, 0x0) 08:29:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x20, 0x40) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f00000001c0)={0x8, 0x81, 0x9, 0x20}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e20, 0x0, @local}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) ioctl$VT_WAITACTIVE(r5, 0x5607) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) write$UHID_CREATE(r5, &(0x7f0000000480)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000380)=""/238, 0xee, 0x8, 0x5, 0x8, 0x7, 0x7fff}, 0x120) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r7, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r7, 0xc0106407, &(0x7f0000000340)={0x2, 0xffff8000, 0x0, 0x8000}) ptrace$setsig(0x4203, r6, 0x4, &(0x7f0000000100)={0x1f, 0x7e0e, 0x400}) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x68, 0x0, 0x0, 0x1000000000054}, 0x98) [ 280.586250][ T9689] ntfs: (device loop5): parse_options(): Unrecognized mount option ut. 08:29:35 executing program 3: syz_mount_image$minix(&(0x7f0000000100)='minix\x00', &(0x7f0000000040)='./file0\x00', 0xff44, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="e297faf844fdc87372f599215c9486ce7f139f63ba890e57b6002a822b8035bf21e8fa9af83eaf0da4c8af6588c059c9dc3f147a6f0a", 0x36, 0x400}], 0x0, 0x0) 08:29:35 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 280.805994][ T9689] input: syz0 as /devices/virtual/input/input5 08:29:35 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:35 executing program 2: socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x3}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) socket(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r2 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x4, 0x0, 0x44b) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r3, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x8) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000002c0)='syscall\x00\x11\x8d\xf3\xef\\\xa6\x1b\x1e\xfbZ\x9c\xec\xec=\x1c\xbf\xe6\x95\bM\x01A\xd1k\xbb6b\xd6\xce\xce-\x8f\b\xf7\xc9\xaa/\xf2\x05\xda\x15\x01\a\x92\xbe\x1c\xc3\t\xad1\xc2^\t\x7fdS\t\xce[\bj\xb0\x14b\xab\x0e\xb7\xff\xf4\xe9Y\xb1\xe5,\xb5\xc7\xb4t\xef\xf6\x80\xcc\xad\x83\x9c\xd2\xd1\xe2\x00+\xa5m\x17\xf7\xf5v\\\xaf_@;\xcd\xb5\x8c[T\x05\\\xc57\xdbeF\n\x05\x063\x9c}g\xb5\x7f\xdb\x1f+\xfbh\x04\xb4?Y:0\x13iC/\xbf|RB\x98\xdbTi\xb5bV@\xcf#\'\x80VA`S\x82\xd3\xf2\xcc\xc0\x13') r7 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') dup2(r7, r6) preadv(r6, &(0x7f00000017c0), 0x332, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r6, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) fallocate(r5, 0x0, 0x3, 0x10000103) ioctl$TIOCSBRK(r3, 0x5427) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0x5884befc, 0x100, &(0x7f0000001880), 0x715000) r8 = accept4(r0, 0x0, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo\x00') renameat2(r9, &(0x7f0000000000)='./file0/file0\x00', 0xffffffffffffffff, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(r9, 0x4b69, &(0x7f0000000040)=""/5) sendto$inet6(r8, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 08:29:35 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x8000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {&(0x7f0000001740)=""/155, 0x9b}, {0x0}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {0x0}, {&(0x7f0000002840)=""/4109, 0x100d}], 0x3, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1}}], 0x1, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000480)={0xffffffff, 0x4, 0x3, 0x1, &(0x7f0000000380)=[{}, {}, {}, {}]}) ioctl(r0, 0xc2604110, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r4, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000a40)=ANY=[@ANYBLOB="2321202e2f66696c65300a43ed51db661ac7eadff98858e25681551d67a255bbc2d134bfcdd2be052bab7c39295886808c8f26ea28e2704bc7d8c7836d2ee0771b54c7e2a07a81a9085d8cf2eb40487492d8ef9c0a6c7bc7433060dccdd55748810887"], 0x13400) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f0000000980)=@assoc_id=0x0, &(0x7f00000009c0)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r5, 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r6}, &(0x7f00000000c0)=0x20) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r10}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r12 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r12, 0x0, 0x0, 0x0, 0x0) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000640)=""/67) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000700)=""/154, &(0x7f0000000940)=0x9a) syz_open_dev$media(&(0x7f00000006c0)='/dev/media#\x00', 0x4, 0x40) mq_timedreceive(r12, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) preadv(r12, &(0x7f0000000900)=[{&(0x7f00000007c0)=""/80, 0xfffffffffffffea7}, {&(0x7f0000000140)=""/41, 0x29}, {&(0x7f0000000840)=""/133, 0x85}, {&(0x7f00000001c0)=""/13, 0xd}], 0x4, 0x0) sendmsg$kcm(r11, &(0x7f0000000ac0)={&(0x7f00000005c0)=@pppoe={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'syz_tun\x00'}}, 0xcd78e56a34698e05, &(0x7f0000000740), 0x1000000000000143, &(0x7f0000000b00)=ANY=[@ANYRESOCT=r7], 0x318}, 0x4008804) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r10}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000500)={r6, 0x480, 0xc5d7, 0x0, 0x8, 0x0, 0x7, 0x4, {r10, @in6={{0xa, 0x4e20, 0x7ff, @local, 0x9}}, 0x7d, 0x3, 0x6, 0xff, 0x354b71c3}}, &(0x7f00000000c0)=0xb0) [ 281.024865][ T9711] MINIX-fs: bad superblock or unable to read bitmaps [ 281.038300][ T9700] ntfs: (device loop5): parse_options(): Unrecognized mount option ut. 08:29:36 executing program 5: socket$l2tp(0x18, 0x1, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000180)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x105000, 0x0) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) close(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 08:29:36 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 281.254590][ T9711] MINIX-fs: bad superblock or unable to read bitmaps 08:29:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRESDEC]) [ 281.363038][ T9750] sctp: [Deprecated]: syz-executor.1 (pid 9750) Use of int in maxseg socket option. [ 281.363038][ T9750] Use struct sctp_assoc_value instead [ 281.539090][ T9759] FAT-fs (loop3): Unrecognized mount option "18446744073709551615" or missing value [ 281.674105][ T9759] FAT-fs (loop3): Unrecognized mount option "18446744073709551615" or missing value 08:29:36 executing program 0: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x6e, 0x80000) sendmsg$unix(r3, &(0x7f0000000380)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000300)=[{&(0x7f00000000c0)="e9cc6109181599a633dd7e272d9b5224a238517933df234a7628c8817eff2013a2", 0x21}, {&(0x7f0000000240)="ffe8ac57e0964d8aa275d8925ee8ddcb8281a3d463a40bbb51ce862067219e276d404a9dd9d2d0143bb9f66bf45cfeea5153717e528c4a1095970c462e70245dc75b7a48f526a05f1b162a2cee92caef1e4a32f01abda4eed1f985c7d815d7443de8a7e768eb83ba86b5662940becade70c474cbf8f75cee2509cb8964de", 0x7e}, {&(0x7f00000002c0)="065c362713afb0235dbc0c48494256b0b8f78161f5e4d2092b608d9146627695f318b13d1bb0e4160bfb67b65429c8c37a96da4390f39b9d1b49800a30996f1d", 0x40}], 0x3, &(0x7f0000000340), 0x0, 0x20008000}, 0x8000) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 08:29:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000040)={0x4, {0x5, 0x6, 0x1, 0x2, 0x0, 0x401}}) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)={[{@rgrplvb='rgrplvb'}, {@barrier='barrier'}]}) [ 281.920064][ T9750] sctp: [Deprecated]: syz-executor.1 (pid 9750) Use of int in maxseg socket option. [ 281.920064][ T9750] Use struct sctp_assoc_value instead 08:29:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f00000004c0)="9adc01ce", 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="10000000170000492e5cb4f5b0f1e193ef3e039452010007002e2f700b000030"], 0x10) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="240000001a0007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 282.034873][ T9774] gfs2: not a GFS2 filesystem 08:29:37 executing program 0: r0 = accept4$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @bcast}, [@null, @rose, @null, @null, @default, @rose, @rose, @bcast]}, &(0x7f0000000300)=0x48, 0x0) recvfrom$netrom(r0, &(0x7f0000000340), 0x0, 0x2042, &(0x7f0000000400)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x2}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500ff00000000000000f245", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x99a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x50000000010, 0x80000000002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="79fe0000260000dc2bbd7000fbdbdf250000000000", @ANYBLOB="0400e1fff1ff070009000d0004000a0004000a0004000a"], 0x2}}, 0x4000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006cffff1f000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 08:29:37 executing program 2: prctl$PR_GET_THP_DISABLE(0x2a) r0 = syz_open_procfs(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000300)={r1, r0}) request_key(&(0x7f0000000380)='cifs.idmap\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) io_setup(0x1, &(0x7f00000000c0)=0x0) r3 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x420000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f00000002c0)=[{&(0x7f0000000240)=""/103, 0x67}], 0x1, 0x0) io_cancel(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x2, r3, &(0x7f0000000140)="268cf14ba4b9597c4991c28e12bf4c1e384b58e9a95d71a82b3e26c3875e6f3ae3941c75ab6d0c308aaa0913e85f5f2f0fcc5a9257c3cdd472f5e74808ec8e1c9d7927a8447626d970736be134be75097dab14430e48c6193e18d144e65bb60e0e1588a0a5", 0x65, 0x4, 0x0, 0x0, r4}, &(0x7f0000000200)) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 282.169109][ T9785] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:29:37 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x400}, r0, 0xffffdfffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x8, 0x0, 0xe, 0xd00, 0x7f, 0x2, 0xfffffffffffffff8, 0x0, 0x0, 0x8001, 0x4, 0x9e6f, 0x73d9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x5, 0x3, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x80000000, 0x6, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x6, 0x0, 0x8880, 0xc1f}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240300005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000180)="aa1d484e240e1000a84d45836756625e39ed7a27d0bc74ac8c5365051e85172ea3d667cafedb345541d4", 0x2a}], 0x2) perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000300)={0x0, 0x0, 0xef97, 0xbc, 0x400, 0x4}, &(0x7f0000000340)=0x14) socket$inet6(0xa, 0x401000000001, 0x0) r3 = semget$private(0x0, 0x207, 0x0) semop(r3, &(0x7f0000000140)=[{0x0, 0x23}], 0x1) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x800, 0x0) ioctl$KDDELIO(r4, 0x4b35, 0x9393) r5 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r5, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r5, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) bind$inet6(r5, &(0x7f0000000280)={0xa, 0x4e21, 0x7, @remote, 0x6}, 0x1c) r6 = creat(&(0x7f00000001c0)='./file0\x00', 0x2) getsockopt$inet6_opts(r6, 0x29, 0x39, &(0x7f0000000200)=""/26, &(0x7f0000000240)=0x1a) 08:29:37 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) ptrace$pokeuser(0x6, r2, 0x4c66, 0x32) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000804}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042400000000ff03000000000000", 0x103) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) write$P9_RATTACH(r4, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x7, 0x0, 0x1}}, 0x14) [ 282.391716][ T9797] Unknown ioctl 19253 08:29:37 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x400, 0xffffffff, &(0x7f0000000000)=""/157, &(0x7f0000000140)=0x9d) ioctl$RTC_EPOCH_SET(r2, 0x7b9, 0x711000) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xe) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x0, 0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0xc504, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/496], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0xf2, 0x0, 0x9808) [ 282.579134][ T26] audit: type=1326 audit(1574584177.485:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x50000 [ 282.845714][ T26] audit: type=1326 audit(1574584177.545:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458b01 code=0x50000 [ 282.882827][ T9814] Unknown ioctl 1074025837 [ 282.938616][ T26] audit: type=1326 audit(1574584177.545:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x50000 [ 282.961107][ T26] audit: type=1326 audit(1574584177.545:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458b01 code=0x50000 [ 282.991652][ T26] audit: type=1326 audit(1574584177.545:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x50000 08:29:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000000)={0x2, 0xe4fb}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 283.040261][ T26] audit: type=1326 audit(1574584177.545:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458b01 code=0x50000 [ 283.095159][ T9797] Unknown ioctl 19253 [ 283.119151][ T26] audit: type=1326 audit(1574584177.545:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x50000 [ 283.163100][ T26] audit: type=1326 audit(1574584177.545:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9792 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=35 compat=0 ip=0x458b01 code=0x50000 08:29:38 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 283.238393][ T9814] Unknown ioctl 1074025837 08:29:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x400, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000240)=0x1ff) 08:29:38 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x5) keyctl$join(0x1, &(0x7f00000000c0)={'syz', 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r4) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000180)={0xa0, 0x0, 0x1, {{0x6, 0x3, 0xfff, 0x10000, 0xfffff001, 0x8, {0x1, 0x1c000000, 0x6, 0x1000, 0xde5a5b, 0x1, 0x8, 0x5, 0x1, 0x0, 0x3c, r3, r4, 0x40000000, 0x9}}, {0x0, 0x10}}}, 0xa0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x200, 0x0) ioctl$KDDELIO(r7, 0x4b35, 0x6) preadv(r6, &(0x7f0000000500), 0x37d, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r6, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x3, {0xa, 0x4e23, 0x7000000, @dev={0xfe, 0x80, [], 0x2a}, 0x508}}}, 0x38) sendmsg$kcm(r5, &(0x7f0000000280)={0x0, 0xffffffffffffff8c, &(0x7f0000000000)=[{&(0x7f0000000100)="2e0000003500050ad25a80648c6356c10324fc001000000a0a000400030082c1b0acea8b0900018004021700d1bd", 0x2e}], 0x1}, 0x0) 08:29:38 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) sync_file_range(r1, 0x7, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) write$cgroup_int(r3, 0x0, 0x0) [ 283.516940][ T9830] netlink: get zone limit has 8 unknown bytes [ 283.565108][ T9834] netlink: get zone limit has 8 unknown bytes 08:29:38 executing program 0: r0 = socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x400, 0x28282) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000001c0)) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000580)={0x10000000, 0x0, "e060d68b9690d4dceb37527f76f7137c6916e1394a7899dfa9eefa93602f55cae7a657370eaf773b504ed6e33c42f5d73e8e9b5854c5ec82d549af52e3831ce6e6c3e2aff5fb2f0ff4a62752346176459c87c95afd25f57fd063c4e06eaf5f7d21a9ab4b6cf8d9fe7c9f09359b62f375393bc212b56c9a2000f76857e252b157cae9f27933ff06f6872c7f631e645af217e8da2a780c8f73115fec4dae992473b46a75e4a36627376f3e47191dbd2ad5796dcfc5c328f01b5ff2bf5b2c89a3f70493cf95e44582f1e6bc699245695d25debb617ea4f0559743afec8c6b1581ae72f1f9c628e7df51e2bd1d16058a7e83407166b0d657661869bf8ef330860077"}) r2 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev, 0x0}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)=@deltclass={0x3c, 0x29, 0x930, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r3, {0xffe0, 0xfff3}, {0x10, 0xa}, {0x69c43326924db6ac, 0x6}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x7}}, @tclass_kind_options=@c_prio={0xc, 0x1, 'prio\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000065}, 0x20008000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) socket(0x1, 0x5, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:29:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)) fchdir(r0) exit(0x0) pivot_root(&(0x7f0000000080)='.', &(0x7f00000000c0)='.\x00') r1 = mq_open(&(0x7f0000000100)='.!vboxnet1\x00', 0xc2, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000240)={"0fa4d1d3cc7a97dafba175d49ac7645e96adeedc293500cc07bf4d5eb7349f3ad04bcdb4a89a5d1b037a2c1e95e16b64ff45fe9608e8fa66f738b37b276831400926459e5e7f33f69ac0035be2cc8ea10049855e40fef02fb76127712fed0d84afdaa4b4ebef6f0b14e713a4eeade7c000a5fb718998f99592b576e4414f1903f4b8a573f0f970dbed3624b537e8cc8aa0eec0efb19c5065c726e592a849b2c95bbafd7f4a1b8fc12ea6fc896e68e36ef5c671c4639a5961543192f0145b65ab6130bfe2b91885ca633d06c1c9f6c6dfdb47b2d3dac669791228282362c91fe3d5390f8c9ba79c46b652c7afa313dfeccc906eee45fb43c00a3b19b5329f24cc25f8abaa8786018a0079c1ceca58ffd6f5089aa31e3d8fa61106ca50d00c57bfb0a7ae7d1f458ba5e7b116df33334244129a34305b21d6c6361c987b642be98c91e232c7a25c328167e33dc39f718ae596f218de4793d5b6af23a2da38f58b18ad44df65cbb83eb1f65ea62bc2f73857c13abc28c14ab2c0d7a465f4fc23797d73f12ffbff38c054996b32003ee382d8f3525f6b4480aac173e08b6598de0463689a3f734585c2bb17e63435f9f5f0ed640fe25a5fc7c573ac5196a18a9d6913fcf1143a43418b59b0bed326c57ce17deec54321f619ae562d26cf7b3d61d495f0df893c5532ddf93f409d06c08ff10d66635aece6d372b85e750e8d12a863450273eedf95713c0c4c12c9b6163c02b53c5f6da0a1463dab2bf28d99a40936ffdae21184bf95bb4597e1f7d65553efa4832ca37beca8fe38511c584dbf2638dd9d78dd62ae28d3bd67759e457a3ba011fd56cdb4bafabccfb2ea927cee53e8998967c6e559de6dd15825f73da29c5422c59b20099bcc84467143bd5e60613109a28eef64c21e66b53a04c2fbd6678879c2728737e3f99fb88d4de65a6970248cfe39f0bdeb77774581773b6e32278004adeef8807235b47a1d3e586323067a9fc708c3cd49cfd3da5bbff5844f725d6ab8f8639dd33dd71d0f26a21575df7fd5359339341a66f59c8d52db066309ec7484b1cf3bd9a698a52025d3464f73594dc763e3a4087595a05f5bff7cf5f517590c73385179efd3903ede02dd127ce864e6fc4227b92611a1e932b4578f6ae811478db5eb4a280ecd6ebf04599f7436c5de92b93e2389eeb48b18ccfb609f12056e0c67225df1e8def8802bd1e49e08c609a801543bbc84bc4874b95dd5ee29dda2240ae422e8847fd82275c749f95b05c97319404f26716cf78723f192a2a543a3d7bf4b8699e49dd2d37f2726bff3195bf4392a94167b069ccb1185ccf355ba7f17173851c12e276824517364be3f2d498d54c438b0e7aad8c3691b5a5c5d3cda84308418fb8fab7ec0b3f1a8c8efd15be8f362d6949170884227e1f8f8b7732795ff7db4c427697c18b874e5676d54"}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r2, r0, 0x0, 0xffffffffffffff3a, &(0x7f0000000140)='.!vboxnet1\x00', 0xffffffffffffffff}, 0x30) fcntl$setown(r1, 0x8, r4) [ 283.877367][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 283.883327][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:29:41 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) preadv(0xffffffffffffffff, &(0x7f0000000940), 0x0, 0x0) setreuid(0x0, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10001, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r3}]]}}}]}, 0x38}}, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) 08:29:41 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) sync_file_range(r1, 0x7, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) write$cgroup_int(r3, 0x0, 0x0) 08:29:41 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x127) msgctl$IPC_STAT(0x0, 0x2, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32", 0x8) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) sendto(r1, &(0x7f0000000240)="f88513380a48280d05d2eaa73494f4a6cd0452c736ea3426c37183ff6bdceaf243427da19bb7c4512d713831db10a98386b3ae9d07329380c98bfd6a93637bde96aa1f7d9f519c2484e98b178eeafd08bdc7a8b1c34b2c024d05c2e24c1df21f", 0x60, 0x0, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x4000, 0x180) socketpair(0x1e, 0x0, 0xbc, &(0x7f0000000140)={0x0, 0x0}) mkdir(&(0x7f0000000000)='./file0\x00', 0x8) creat(&(0x7f0000000400)='./bus\x00', 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r2, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x3) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) dup3(r3, r2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r5, 0x0) 08:29:41 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) pipe(&(0x7f0000000680)={0xffffffffffffffff}) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) write(r4, &(0x7f0000000240)="12e3cfdee13a8fefb5059edd9e84b1b8c9919dd014efd0b9c895dfa8234e45825f2fd8cb1f5e76b1101c0fa2ef5083cf3533ac7ae13869678055cde0b814b7b805cc8d610000000000000800ef1a0ac07df9c1d381df264bb2faf47985ab04f3000b2f2bedb08bc1b8aab4949f223648adfa80f723ec4b6a67232349184ddbff442c6824d908f8f457d05d7f7db82bddb053e15f9d8a66b9476ef37560147f68d182c5ba75614c1fea1411bceff0e23a13e58184c77338d04c", 0xfffffffffffffe97) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000300)={@reserved}) 08:29:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) sync_file_range(r1, 0x7, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) write$cgroup_int(r3, 0x0, 0x0) 08:29:41 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000080), 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f00000018c0)=""/246) r4 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r5, 0x5111, 0x0) fsetxattr$security_smack_transmute(r4, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x4) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$SG_GET_SG_TABLESIZE(0xffffffffffffffff, 0x227f, &(0x7f0000000140)) recvmsg$can_bcm(r5, &(0x7f00000006c0)={&(0x7f0000000340)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0)=""/173, 0xad}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000580)=""/241, 0xf1}], 0x3, &(0x7f0000000680)=""/30, 0x1e}, 0x160) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(r6, 0x400443c8, &(0x7f0000000700)={r7}) r8 = fcntl$dupfd(r2, 0x0, r2) setsockopt$inet_msfilter(r8, 0x0, 0x29, &(0x7f0000000000)=ANY=[], 0x0) r9 = socket$inet(0x10, 0x2, 0x0) write$eventfd(r0, &(0x7f0000000180)=0x6, 0x8) sendmsg(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="24000000180007841dfffd946f610500020081001f13fe050400080008001e000400ff7e", 0x24}], 0x1}, 0x0) [ 286.757355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 286.763175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 286.917361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 286.923237][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 286.925687][ T26] kauditd_printk_skb: 5857 callbacks suppressed [ 286.925699][ T26] audit: type=1800 audit(1574584181.825:5898): pid=9871 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16586 res=0 08:29:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x8000, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="5500000018007fd500fe01b2a4a280930a06000000a843089100fe803900080008000a0000dc13382d0000009b7a136ef75afb83de448daa72540d8102d2c55327c43ab82286ef1fdd20652383656d4d240000060c", 0x55}], 0x1}, 0x0) [ 287.052907][ T26] audit: type=1804 audit(1574584181.875:5899): pid=9875 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir793031378/syzkaller.sZuAw1/32/bus" dev="sda1" ino=16586 res=1 [ 287.077458][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 287.083278][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:29:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffffec, 0x0, 0x0, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000340)=0x0) ptrace$cont(0x18, r4, 0x6, 0x1) ioctl$KVM_SMI(r2, 0xaeb7) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f00000001c0)={{r5, r6+30000000}, {0x0, 0x989680}}, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000280)) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) 08:29:42 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x400, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r0, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x1000, 0xffffffffffff2b6e, &(0x7f0000000080)=0xfffffffffffffff9}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x400000d, 0x2812, r1, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000500)=ANY=[@ANYBLOB='|'], 0x1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:29:42 executing program 3: ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) socket$netlink(0x10, 0x3, 0x4) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x1, 0x4, &(0x7f0000001800)=[{0x0, 0x0, 0x0, 0x1}, {&(0x7f00000005c0)="35cfe87af5447bed31edd36958862639b91cbb73a0c8346346aeba0d0d516d6c99f3193bc43cf56f974d84829daca48f9ef5fc3162ec", 0x36, 0x1}, {0x0}, {&(0x7f00000016c0)="4f0073f8a14e20e73388be4edb728cad6d744567ab4879c51f71d41bf6c3bc8db97451cb810228f8e9e4041f21f4b097c8824c07e4e2d8b3c6fdc7e045189d8aebdef002c79a386e922ade50b64d4f12eed807349e401186de2bdfd9c55ed545b4db93c87f6407e5596b39868bb64d67650c6161354a54cad2df11", 0x7b, 0x1, 0x5}], 0x2a0000) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="05020f0000bebda8e7bdbdd5ebc6e1dcddeb1627a3f766d55e1faf1f7249fda347a7465ed4ccfad7d65be27a03d4411ac902e700a826f51be7fcf1a76b694dbef2539feec0a1656bff79073cbdfbc0a27ddd5b1e915405f523875e6e50e54873fb34486b41feb00000000000"], 0x1, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r1, r2) 08:29:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x222000, 0x0) write$sndseq(r1, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000240)=""/241) close(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000380)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) write$smack_current(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="00fd9499fe34f0c137410ee75445257749a29a7967b0afd60e5d660bed03c0b4a9ca79de2e1c60cff9cb1a389ddf326cee05e84d5fc28950d4e317ca8043bc81396d735a564b1263c7d1f07028a9f42550e62ef12e47ffd8b48ddf2146fc7117bf92864c5f61f30fb9e004c96a96ef90bdf759ee9522ca7d8c6500cacae8f3a37fb0caaf41bb89593041b243e31fd75c754c1fbd6f9c91511c84b6ac1852eb"], 0x14) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f0000000000)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r2, &(0x7f00000001c0)='s', 0xffcf) geteuid() 08:29:42 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x300, 0x0) write(r2, &(0x7f0000000100)="23af", 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000080)=0xb4) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 08:29:42 executing program 0: r0 = socket(0x40000000002, 0x803, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x8000) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0xa95, 0x4) ioctl$SIOCGSTAMP(r0, 0x891b, &(0x7f0000000100)) 08:29:42 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_sctp(0x2, 0x5, 0x84) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) socket$rds(0x15, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e04, @multicast2}], 0x20) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$SO_J1939_SEND_PRIO(r2, 0x6b, 0x3, &(0x7f0000000080), &(0x7f0000000100)=0x4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20002, 0x0) mkdirat(r4, &(0x7f0000000040)='./file0\x00', 0x21) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) 08:29:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x402401, 0x0) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f00000000c0)={0x4, 0x80000000}) getsockopt(0xffffffffffffffff, 0x114, 0x2717, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000000)=""/51) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005d40)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) [ 293.007409][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.013280][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.157395][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.163440][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 293.317376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.323169][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 293.557395][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 293.563248][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:29:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) sync_file_range(r1, 0x7, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) write$cgroup_int(r3, 0x0, 0x0) 08:29:48 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0xe, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x24) r1 = socket(0x1, 0x4, 0x7) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0xe, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x24) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000001c0)=0x1) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffdf0, 0x1000000000000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r2, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r2, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) 08:29:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="480000001400190d09004beafd0d8c560284ed7a80ffe0000000f6ffa1bc5e03ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00000000000000911ea0", 0x48}], 0x1) r2 = socket$isdn_base(0x22, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="01883182728889df00440000ed5658a03830e1cdd96529210000aa2b28a8d5f520fd6add07f6cfa7db00400000"], 0x4) 08:29:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000780)=ANY=[@ANYBLOB="000000000000000005000000000000000100000000000000000000000000000064f6b435c9c28765"]) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000440)={'nat\x00'}, &(0x7f00000001c0)=0x78) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) rseq(&(0x7f0000000100)={0x0, 0x0, 0x0, 0x47bc761642e980e2}, 0x20, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') times(&(0x7f0000000340)) preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$TIOCSSERIAL(r4, 0x541f, &(0x7f00000002c0)={0xe0, 0x4, 0x0, 0xfffffffe, 0x0, 0x63, 0xb6, 0xffff509b, 0x7, 0x2, 0x8, 0x9, 0x2, 0x4, &(0x7f00000007c0)=""/4096, 0x8, 0x2, 0xffffffff}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/176) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:29:51 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:29:51 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000140)={0x7a, 0x29, 0x2, {0x8, [{{0x749c1d347acd26bf, 0x2, 0x5}, 0x20, 0x9, 0x10, './file0/../file0'}, {{0x20, 0x4}, 0x0, 0x1f, 0x10, './file0/../file0'}, {{0x9b, 0x2, 0x3}, 0x2, 0x1f, 0x7, './file0'}]}}, 0x7a) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = syz_open_procfs(r3, &(0x7f00000000c0)='net/hci\x00') r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r7}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000100)={r7, 0x9}, 0x8) splice(r2, 0x0, r0, 0x0, 0x10000, 0x0) 08:29:51 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = accept(r0, 0x0, 0x0) write(r1, &(0x7f0000000100), 0x1ede5) shutdown(r1, 0x2) sendto$packet(r3, &(0x7f0000000040)='u', 0x1, 0x0, 0x0, 0x0) 08:29:51 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f0000000400)={0x0, @capture={0x1000, 0x1, {0xab, 0x8}, 0x7fff, 0x2}}) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x60, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xa0, 0x60, "e59b133cc78cecc57debbcd162da13cd1a1514ae"}}]}, 0x150}}, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r3, &(0x7f0000000080)={0x1f, 0x21}, 0xe) sendto(r3, &(0x7f00000000c0)="4eb3346fe7e6fbed8d7f9fbc42412631b5eb0c2f3854f44cd675612518fae8ad7b07a9ecca8643855fa8c21ac887465a6d255d3d7b187506afc3cbaf33d8853ca0602d1986", 0x45, 0x65aa5c9450d1b0c4, &(0x7f0000000140)=@caif=@rfm={0x25, 0x4, "49d88e10e6a6f804a0ec8497d75bb24b"}, 0x80) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) 08:29:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) sync_file_range(r1, 0x7, 0xfffffffffffffffe, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x2) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000040)) write$cgroup_int(r3, 0x0, 0x0) 08:29:55 executing program 5: r0 = open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x40084149, 0x718000) open(&(0x7f00003b6ff8)='./file0\x00', 0x10000000080040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000004c0)='/d\x81v/l\x00', 0x64f, 0x0) openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) unshare(0x24020400) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0xd}, 0x4, 0x1}, 0x0, 0xd, 0xffffffffffffffff, 0x4) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = openat$cgroup_ro(r5, 0x0, 0x0, 0x0) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r8 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x0) r9 = open(0x0, 0x10000000080040, 0x0) fcntl$setlease(r9, 0x400, 0x0) r10 = open(&(0x7f00003b6ff8)='./file0\x00', 0x0, 0x0) fcntl$setlease(r10, 0x400, 0x0) r11 = socket$alg(0x26, 0x5, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup2(r12, r11) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r13, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r13, 0xc08c5334, &(0x7f0000000200)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, r13, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r14}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r14}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r7, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00', r14}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r6, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r4, r3, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00', r14}, 0x30) r15 = gettid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000040)={[], 0x8, 0x158, 0x0, 0x81, 0x1, r15}) r16 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) r17 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats_percpu\x00') ioctl$sock_SIOCGPGRP(r17, 0x8904, 0x0) r18 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r19 = openat$cgroup_ro(r18, 0x0, 0x0, 0x0) r20 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0xa4d8544377acfb38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r21 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r22 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r23 = dup2(r22, r21) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r23, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r23, 0xc08c5334, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r20, 0x0, 0xd, &(0x7f0000000080)='trusted\\#&>#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r19, 0x0, 0x13, &(0x7f0000000280)='em1{bdevbdevvmnet1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r17, 0x0, 0x17, &(0x7f0000000040)='net/ip_vs_stats_percpu\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r15, r16, 0x0, 0xd, &(0x7f0000000040)='eth0.trusted\x00'}, 0x30) r24 = syz_open_procfs(0x0, &(0x7f00000001c0)='c\xcbear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9dR\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') ioctl$VIDIOC_ENUM_FMT(r24, 0xc0405602, &(0x7f0000000000)={0x80000000, 0x9, 0x2, "2a401be47ce62357cc7f799ecb396ab8ab5a332deb20a5b0b90af1981e334344", 0x929883f5}) pkey_alloc(0x0, 0x0) 08:29:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2000080025bd7000fddbdf25030000070c694d84d262129402995a743dac5f45929ec3681b79d39d4a21e5f09ce8c550fd03976c4706791305c3c10f5781cae52e195401c84daa52e1383f225419c77bbc074cc0912a478943a9b9ae8456214ccd4527286ab7762e68d56f080000f2c62000"], 0x20}, 0x1, 0x0, 0x0, 0x24008004}, 0x1dcf6188d8f56978) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x2, 0x2) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000001c0)=0x6) 08:30:02 executing program 3: set_mempolicy(0x8001, &(0x7f0000000080)=0x1, 0x4) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='numa_maps\x00') readv(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) 08:30:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:02 executing program 0: getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000000)={'ip6gre0\x00'}) r1 = socket$inet_smc(0x2b, 0x1, 0x0) dup2(0xffffffffffffffff, r1) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$int_in(0xffffffffffffffff, 0x7f515e4c272c39ab, &(0x7f00000001c0)) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x20000000) r3 = socket$inet6(0xa, 0x6, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x20) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x28f, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000080)=0x4) 08:30:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x1, 0x0) io_setup(0x5, &(0x7f00000000c0)=0x0) dup2(r2, r0) r4 = socket(0x10, 0x802, 0x0) r5 = socket(0x10, 0x802, 0x0) write(r5, &(0x7f0000000080)="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", 0xfc) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000000)={0x0, 0xe2, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="050000000001000000000300010058000100100001007564703a73797a3000000000a8fdfa2281dbe15880438bfa231ece04002002000200000000000000000000010100800000200002000a000000a0a30000ff01000000000000000000000000000100000000"], 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40008000}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x198, r7, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK={0x0, 0x4, [@TIPC_NLA_LINK_PROP={0x0, 0x7, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x13}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x62, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL]}]}, 0x198}, 0x1, 0x0, 0x0, 0x80}, 0x4) write(r4, &(0x7f0000000080)="fc00000048000702ab092500090007000aab6100000000000000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc00020000036c6c256f1a272fdf0d11512fd633d44000000000008934d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a463ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1587c3b41", 0xfc) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0}]) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, r9, 0x5, 0x0, 0x0, {{}, 0x0, 0xb}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000600)='team\x00') r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="6800000010000507000000004000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000004800120010000100697036677265746170000000340002001400060048489491d9e8ecfa97d53d18292a241714000600fe8000ee0000000000000000000000aa08000100", @ANYRES32], 0x68}}, 0x0) 08:30:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0xa482}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0xd}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KDGETLED(r1, 0x4b31, &(0x7f0000000400)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r3, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) syz_mount_image$ext4(&(0x7f0000000440)='ext2\x00', &(0x7f00000004c0)='./file0\x00', 0x4, 0x1, &(0x7f00000007c0)=[{&(0x7f00000006c0)="726ed1ed80562637ce37cb347bbaa97f3d1d62d75aa2ff08c7ef095827647f05f427e383023e0f0efd3986144184604d5e6d9b84d9d4f62f5e17f70b94849bf6e174290e4b0440d576a2415e571faf0f86d101fd286832e05f53637efbc4e573062992842764a25c0db7d55748b25ddc59e805b326ab16f11d87b606b00c7e66822e825f6a883cc0441c79b44c0f3ddc2d3b257634ad846601f71006ef95b6b01dbead95971cedda493ab47d1d3f6464cdd97ce798d67895e0c5bc26a247d23e7287ac72475c0686c0b6463dee02bddb8c197574298b4899", 0xd8, 0x800}], 0x1000, &(0x7f0000000800)={[{@user_xattr='user_xattr'}], [{@obj_role={'obj_role', 0x3d, 'stat\x00'}}]}) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x1e4, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}]}, @TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdf48}]}, @TIPC_NLA_BEARER={0x70, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xbbb8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x40800}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x55cf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffacf}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_SOCK={0x48, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x400}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1ff7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x61a2ab2e}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xf9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3249e589}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x8020}, 0x80) socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') [ 307.778755][T10011] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. [ 307.811770][T10011] tipc: Enabling of bearer rejected, failed to enable media 08:30:02 executing program 3: mlock2(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x1) [ 307.865834][T10011] batman_adv: Cannot find parent device 08:30:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:03 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x208, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x687, 0xe0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x1a, 0xf, 0x15, 0x1, 0x7, 0x4, 0x7e, 0x2cd45602771cf3f8}) r2 = getpid() tkill(r2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="ca3abbba6bb1409f6cd212608c68dfb1"}, 0x1c) [ 311.727374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.733198][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 311.877412][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.883283][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 312.037450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.043326][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 312.277407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 312.283619][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:30:07 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000007c0)='/dev/dsp#\x00', 0x8, 0x40000) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000800)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000006c0)) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x840) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, 0x0) pread64(r2, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000500)) syz_open_dev$video(0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(0xffffffffffffffff, 0x4004743d, 0x0) r4 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_subtree(r4, &(0x7f0000000340)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYBLOB="2d63707520ff92b2f197d86ad80547edb4cd282eaa6ef7ad6224d7b3ecb7b7a2436978ac3aad2814b44d3d3a4a9f842473a457206fcb95c665a50bd1a286b2445614306acda196b025e1dfa600a8713bc838b04a459a4600db8401f170d92ee34e1f04ea91df2bacb934a272caa68cb930f14608493b756c3d164ffa1f3c97a8728bf67e946ec1000000000000000035716ed0be9fb90437e907d4ee63c572a67fb888108744339e535a893509d12bb3d06a2e00"/189], 0x5) write$cgroup_subtree(r5, &(0x7f0000000180)=ANY=[@ANYBLOB="2b6370752083ed73a63a44568a87077c7703df8e9c3609e9e541df12d8ea60853f8d7136905eb81e1209cd8814f8f5726fc357e36065730ea4212190b02ba81808c60def2e460cbeb86d71a4"], 0x5) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000)="94", &(0x7f0000000080)}, 0x20) 08:30:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:07 executing program 0: ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x40, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) fsmount(r0, 0x0, 0x1) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000040)) 08:30:07 executing program 5: add_key$keyring(&(0x7f0000000000)='keyring\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f00000002c0)=0x202, 0x4000000000dc) r4 = socket$inet6(0xa, 0x3, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f00000002c0)=0x202, 0x4000000000dc) r6 = socket$inet6(0xa, 0x3, 0x6) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) r9 = inotify_init1(0x0) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r11 = gettid() waitid(0x5, r11, &(0x7f0000000040), 0x1, &(0x7f0000000480)) r12 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r13 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r14 = dup2(r13, r12) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x104, 0x0, 0x9, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r11, r14, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r15}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r15}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r10, 0xffffffffffffffff, 0x0, 0x0, 0x0, r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r15}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r8, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)='keyring\x00', r15}, 0x30) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588a967481241ba7860f46ef65ac618ded8974895abea656f834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55b78fecf90b1a7511bf746bec66ba", 0x4d, 0x11, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 08:30:07 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x208, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x687, 0xe0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x1a, 0xf, 0x15, 0x1, 0x7, 0x4, 0x7e, 0x2cd45602771cf3f8}) r2 = getpid() tkill(r2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="ca3abbba6bb1409f6cd212608c68dfb1"}, 0x1c) 08:30:07 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:07 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0x0, r0, 0x0, 0x5, &(0x7f0000000180)='stat\x00', 0xffffffffffffffff}, 0x30) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r1, r2, 0x0, 0x6, &(0x7f0000000300)='ppp1/\x00'}, 0x30) sendto$netrom(r0, &(0x7f00000000c0)="ae8373045c9d867e3902aeb5033bd88c3e1aa484119fc38e2703cece0835b9fcfd1aa7b54036039950627f431c304357c0c81e174cddb09e761a433945521e3bc6a86c966d279d4498aeb092a2d4b0104c721004ce79cdd9c0ff39397015073280de6bbd6ce53223ad3dce00a74e9264b80666a5adf4f21c4f919c756aabf3417fe7fe1f684dca4155d782e57fb61fcb15eb5154fbfeace901c1f327f4229db1afdfe9944f1775237870e7ee5e117eae", 0xb0, 0x4, &(0x7f0000000240)={{0x3, @default, 0x8}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @null, @default, @default, @bcast]}, 0x48) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000a9e984c2c01ad848d1391b995c69c6e00", @ANYRES32=0x6, @ANYBLOB="280012000c000100697036746e6c00001800020014000300ff010000000000000000000000000001"], 0x50}, 0x1, 0x0, 0x0, 0x40840}, 0x0) 08:30:07 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f00000000c0)={0x38, "e711d3c97d5ee92915993ff6d63d6a8ee73048183ff09a7a5698b4d7abdb63847376fec75919aec6852aaba6e1238031cba05c6c6c51b8d79873464531707cfbcfc95023f417887a1e2e480d420ccb96603eebc19aaa942220d2c0e9cb83427015e8aa293257b1136ea51b652cea38970fdf7085befde49f0bd35957bb323024"}) write$FUSE_POLL(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x4}}, 0x18) accept4(r0, 0x0, 0x0, 0x0) [ 312.720745][T10056] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 312.781491][T10056] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 08:30:11 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) get_robust_list(r1, 0x0, 0xfffffffffffffffe) 08:30:11 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:11 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x20200) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xffffffab) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xc40, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) msgget$private(0x0, 0x10) 08:30:11 executing program 0: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/\"\xdeS\xf6\xfam7\xdd0\x00', 0x4000000105042, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20100) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 08:30:20 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendfile(r0, r1, &(0x7f0000000080), 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x40003) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 08:30:20 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x208, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000180)=[@window={0x3, 0x687, 0xe0}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000080)={0x0, 0x1a, 0xf, 0x15, 0x1, 0x7, 0x4, 0x7e, 0x2cd45602771cf3f8}) r2 = getpid() tkill(r2, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="ca3abbba6bb1409f6cd212608c68dfb1"}, 0x1c) 08:30:20 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x8000000004, &(0x7f00007e0000)=""/4, &(0x7f0000000000)=0xfead) 08:30:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:20 executing program 5: creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:30:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="5001000024000705000001010000000000000000", @ANYRES32, @ANYBLOB="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"], 0x150}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 325.886955][T10084] autofs4:pid:10084:autofs_fill_super: pipe file descriptor does not contain proper ops [ 325.912939][T10084] autofs4:pid:10084:autofs_fill_super: pipe file descriptor does not contain proper ops 08:30:20 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, 0x0, 0x0) epoll_create1(0x80000) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) write(r1, &(0x7f0000000340), 0xfffffdf6) vmsplice(r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x375, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) open_by_handle_at(r2, &(0x7f0000000080)={0x9, 0x2, "b0"}, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x2002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x200000000002}, 0x2003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff72) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="b8", 0x1, 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', 0x0, r4) getresuid(&(0x7f0000001240), &(0x7f0000001300), &(0x7f0000001340)) socket$inet6(0xa, 0x2, 0x0) 08:30:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000e93000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb010018000000eab8ad8eb431ce0080000000000000048c1f0b10"], 0x0, 0x1c}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8b35, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) 08:30:23 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffe, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r4 = dup(r3) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000080)) close(0xffffffffffffffff) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) r5 = dup(r2) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r2) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x9, 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x800, 0x0, 0x4000, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x800fe) sendfile(r5, r6, 0x0, 0x8000fffffffe) 08:30:23 executing program 3: ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) socket$packet(0x11, 0x0, 0x300) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0xc0189436, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40c2, 0x0) open$dir(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000140)={"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"}) r4 = dup2(r3, r0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000980)={"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"}) [ 328.209026][ T26] audit: type=1800 audit(1574584223.115:5900): pid=10111 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=16657 res=0 [ 328.275075][T10114] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 328.358720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.365523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 328.411751][ T26] audit: type=1804 audit(1574584223.315:5901): pid=10114 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir477723399/syzkaller.s9uckK/22/bus" dev="sda1" ino=16517 res=1 [ 328.565930][ T26] audit: type=1804 audit(1574584223.465:5902): pid=10115 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir477723399/syzkaller.s9uckK/22/bus" dev="sda1" ino=16517 res=1 08:30:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000080)={[0x6, 0x6, 0x5, 0xfffffffffffffffb, 0x6, 0x5, 0x0, 0x9b, 0x7, 0x40, 0x1, 0x4, 0x3, 0x7f, 0x8c97, 0x1], 0x115800, 0x600}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8, 0x14, 0x5}]}}}]}, 0x3c}}, 0x0) 08:30:32 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f00000000c0)="ad56b6cc0400f30e65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x110) 08:30:32 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, 0x1, 0x0, @perf_config_ext={0x7, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x8040) geteuid() r0 = getpid() syz_open_procfs(r0, &(0x7f0000000240)='net/dev_mcast\x00') r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x6}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) r3 = getpgid(0x0) r4 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, r4, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpgid(r3, r4) write$smack_current(0xffffffffffffffff, 0x0, 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r6, &(0x7f0000000040), r7, 0x0, 0x100000200002, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) ioctl$LOOP_CTL_REMOVE(r8, 0x4c81, r9) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r11 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/lo\x05\x00\x00\x00ontrol\x00', 0x0, 0x0) r12 = ioctl$LOOP_CTL_GET_FREE(r11, 0x4c82) ioctl$LOOP_CTL_REMOVE(r11, 0x4c81, r12) ioctl$LOOP_CTL_ADD(r10, 0x4c80, r12) open(0x0, 0x0, 0x0) r13 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r14 = ioctl$LOOP_CTL_GET_FREE(r13, 0x4c82) ioctl$LOOP_CTL_REMOVE(r13, 0x4c81, r14) ioctl$LOOP_CTL_ADD(r6, 0x4c80, 0x0) setxattr$security_capability(0x0, &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) r15 = creat(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) tkill(0x0, 0x11) setsockopt$inet_tcp_TLS_RX(r15, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{}, "9b146b46a18d0444", "c0ffcdeb6b28fd17f1ce86ae6750a572", "d1e8ab11", "dc9142ad40afddff"}, 0x28) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') r16 = socket(0x8, 0x4000000000080002, 0x81) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000100)={'ip_vti0\x00'}) 08:30:32 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000140)="8d", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) r5 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="ad56b6cc0400f30e65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r5, 0x0, 0x80000001, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 08:30:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x38) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 337.338472][T10142] input: syz1 as /devices/virtual/input/input6 08:30:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f0000001700)='\x00', &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) r8 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r8, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r8, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r9 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r9, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r9, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r10 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r10, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r10, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) lstat(&(0x7f0000001940)='./file0\x00', &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r1, &(0x7f0000001a80)={&(0x7f0000000080)=@kern={0x10, 0x0, 0x0, 0x40284080}, 0xc, &(0x7f0000001900)=[{&(0x7f0000000100)={0x180, 0x13, 0x1, 0x70bd25, 0x25dfdbfc, "", [@typed={0xc, 0x93, @u64=0x38f4}, @typed={0xc0, 0x1, @binary="11b0756c41917b4101e3cfc2c298bee6a825f39bf13c79164b5bced729a0b683df67364085e673a079d5b1a0facf587bf2ec47eb9b98de4ca6fcc77418b484a530b01369f836bdc2b6068de6eb12f8de3adfb16a060dbf4d21ed7bee214d47e0ec2ff0f6333259f7c0015ae310002cb1a01c349efa4f8127018ae5056741e71b7b6a51c7cefd014221041cb0db4a8d19114804d34719d7471b9b1d7bf39837328e279e089bac7a3c438dc4b3c7fe8d12fa9f272ac3903a4b06fb0fe7"}, @nested={0xa4, 0x77, [@generic="8afd624d833f3c5ddc4c401189517bad3af9caa44a3544ec01eed4c5e4b2ad35a575407858a7bbbf1fbe6ff63664446f0175e46c500d67fb9c0007d0f6f3fd1cd8c4efdf37f71ac350add21b0140eeb224079163a1d529d3fb1c2ed9c988acda91ae0b9dbc1cbe4b1453f9e5eb7b77d4855d92f9a789810f532c433f2a74a191bf249ba8adc3da", @typed={0x8, 0x2c, @ipv4=@rand_addr=0x5}, @generic, @typed={0x8, 0x94, @ipv4=@multicast1}, @typed={0x8, 0x81, @fd=r1}]}]}, 0x180}, {&(0x7f00000003c0)={0x130c, 0x3f, 0x4, 0x70bd2a, 0x25dfdbfb, "", [@generic="53b016bf69faeadab8c57de7d406d29f035c050542b462949dcc9ceb0ddbbcca6bcc78097a6502abb72603a47c51d0d8e4522711942bb0920f24a2397c39e6b9aff2fbe9ccb8d176fd29dbffe6c2763dd62d053beb4d148418db1e9f826b04ee47a34214264c708e90f0e19a507f631fc2d1a11a93a1544fe01b9080f26b1bc6d7d3499d19984551e099a6a0d47239e3136965e4014860764fac37022d0ebe204441b885d79a2237bff542a17e260c81a9e2c78a80766dd222f9c6205879f17aeb846fc69ac057ba5d394791fef6e63ba32428d0985d52fd073f31ddfa6f821d9187f63485ab50ccc9d0313ddcde4618f8b9c01857ebd436ae207674eacd408f6ddec594d8662c13f52c5626b227418c68e09702d262d925b9693083f59454f38c7e4b27528a954fc48dc2cf1d67d37dcbc5af880aa717a2c7ebc4fef3fd79d262ca588f527c472bfd60ec71377d7b08bdcca2d6345ad2e3be02fc2319be0a92d8f4a9f8d42380a3acb7e4ba4cfda8477c0b560912b35f6b2eb71ba42b8acb691ad2b8483d121fbf5c54fa5b1b548fd2315f5d47ff671b848e3d75f2e1e6fb8a5fc1a35eaea59396ba3cae26d7f3f270ce7ae62ec650f2caf37e140110755c70c518e33d6eedc77a3a1d96c7272970e478085c34b57af74fd4218af5631af7272956483061fcfe2726da3a4e0bd4390ac96b19a43f23676c8a15e58437c1cac28fcd3e1dab50925eb8be74a2b829f7b430fe9eea2f8013f0ee4499d1cbece896f376e0356d264324bca62726f0c7c90c12976340f53feb2f407c832e76bc89da9cea4d42e24e69f02da03db3f2dc6e9023deed391635c15f192adc56f10ddfcfb8d48b0cd11f358ba83bead12aec5d0defddf9ebad36b81d6f48a3f19609c71313f514d16e155e1691315c97f6fb63afbc42e44c74eea52fe4ff8e7694020e3ec52d492affd1dd19ae693d5cb55723d2b864fc8facc32aac72d9db3092dbe23914108f0c7a37de83bad418658174941f42663376dec23da795cb9e883243ef48b7c1a676cdfbcbd7e87bc15e679cfd0b908e3a4979c2724ed45ddc675dcaf47d4c82f1f03e625b2762cdb663aa434273a45757bf941823b5577edecd1ba9a4e338a0c539aa873a712935d598c7b2278cba1b467992c0234b64ed83219573e45a9408cbe9eb460bb5ff72ba5f0cbdd481945d03a52eb6841811a3152780336bdb6fe872c5a04348b68b70518f7e339948b04fd65e6eab45eef5d9bfdf657edfea8c3a054c7542867caa3218c158698793d9c37d1e7986b72601562f50956fcdc57915d236c9bb19a290d071c5f4100bcc0a68037d85d2b49b1bab8d571abfe9fbc6615cd0b32c66d6635693282d3a225e456b19a2bfd9a20d3bd57843f04cdeaff2faaf7089fe829afb9026badcc11621a71508a6dde97f59155e6ea24563275dcc34ede9ef0c582d8a8284b35a4f3ac2f832b1b840312c4ea577cec7d907b4078c8894c6ad5b925ed2ee4506f78c8d1ceb94d47bb3a2d60f92b42b38b2bfda51e3024ca87591e849259e3c8ff5ce7eaec6adac0b0d53b395cae4f7f120d680644ed27aaef5c1143cd68646cd5177e79cda0ed2a146b33336fa25421c7b67c98dbf91854484b2d001951dffafa62f8bf281f07bfa8c6171c6f92d608e7de244247e2705606de377e5c73e09222c03fff0a4674fe96c8a1b33cd6d2762d2d4dfc4a09674d59dba5e5dd7057db74377cdd8d9c04c0a076b49d61f07482931f54e35535a3d88b71ef0343f976d6f3f53fb9bf2d646235f2e2e669a8906babdeaffdb4ef03f0877ba032ec353ba23fa6836e0c1c9c39aad19b8cb0666b3168f3c894ed2873f2bf01fb4e722bedc503b6e27f66ebfff7389ea0328297176774ae7d445de920aa2767f7abf8a541392d5b0ca6bdf1d4cc56ae7dfbca702059959ea4cca30b89eeb6e687a15628148a235624a25bca6920ec618766cbbb5546176f55b203c9f477d2880245d6ccfbd0acfa3f483a9060a1805a8fd34ef193e95228b8a1ffa4dd9674097167139b38d6d4c5264d88181cc3416f1fb8889dc668a5598df6fd9162cef2cb540a7a31efca5966c1c901477f4e380e2a9533696e5e33523615913de0cc24c8de8f40937c8a093b88828f8d179b60e6f45f18b6fe703de0c1975b0c40d0fdf78d0bf370c4efbcbc8b70a43526ec4db2b561ed950aad4e3e363fc411e9a77c613f01c219a8ee151b19bcfb9eb29ff05922defbc9b01cc9c1a1d1af01d3088720c85ffb84f2b523860087b5ae638e78bf6d9901df9f758f6fd0d979fcd073bd1c314693f2bb560e994ad44fde170de1d9ab6208c314822aae96ad6ad516d3f6a5976495a00bc4bed041246b5111bfa20ff90b712970870c9a9f4d786f5ae7fa9edf223d22ca83464a03951cca759e6bbf32de15630a5ad43ccb6b3abfb30c1f52b2ed20fcfaab7023d34b97dacb872a260eb3acde53b780d5ff9db2199bb799651e43e7035468c13c015e3498ed89823be54e22269c64583d7dc064ffe31e69985540c3094911407defdbddcffad7a9afbac9d2c5e6e21cfaa8c57a0b8270c7f39882e245707ee4cb0bc3cbd8e28a2e210ea0f2369c4c0d79fe7ee29f674e01ef5c76c872a0a412097b50ff137418fb7a1721f88bf0ae83d383c576c9aeeafa28e259de3d81cf1c02cddcf616367b4558a8e1bcff342459d73e27fcc3c0d61fed181d9de68818490d1e0d896acc4f6296d82a0bad1780633c249f0d9c0b3927a9abf1b0c252ade209414d4f4d2ba196788aa9a25d8c5021fb16a6a096a93c74f360890639fd2da108ef172593d0af7da6b98ea87643020ac5d5d7059c42ae1f3c7bd580a8aef0a1b01e3a2e12bb2c0219485d357afcb69179edf103023f619303a2f8d95afd71297e7af5e881c3248d8940edde9961fe7ace64dd7d408eeda2fdaa34fbc2904048deb3ba1ce949ba8ee288dbec50a3a3d11ae09cf1bca50752fcb05f347eb0a57795fc8e0c0a3ad824f63e752dc6f2de94e390c65d4ff4720088760a92bd7bad5b0f44380a9db5ecadbf9adffed8eacffd424291eeefbda2ec845a6b0b55dd593f639429c6bf53b13f42bc13e74e0351d9eaeecd1f6c7353702af6c3aefe524b1673b3da3d711a83f89542bdc14037d20db2e2cb4a1fc0e8cdc7cf2e9c6db39af96ccf6684c7a49b061055695c1abc17cc47b649ec4c77c755051b5f3eb43af1e24bfa4138275bf4ae1837ecfef13fbb9b410d8699790ab5bae14b758ffffe42f0951efacb8890ab10c5e1c86be3b5d1ade4e9a5a5ab8dd287407671eac934e2124e1a0ca838c7b903a1a147035f7a2116486c75c3b8a0d32fad366fdf40b964efd2691535ef462743384ad275d0d318e2e566618dff2894608a47018e76d8334c74cf6e9648279e11bb4258d089af98a803d4ce338d1e8de036327d256f57df9b09061e6ad179dbd3eb255c91a7a1eac33de286c93dfd55a09bb9849687f2156b553bedd083756ecd875cef5fafacd61eaa392aa3dc6c14acdaef10eb430f43e4db8fe8d1708b063166b97c2dd0820d722794cc2a45adb4782e3df35fd4330524ea454fb4b88bda6e3d2f16fc4634ae3e06eb07dd3350739e5a09e8af51af11b4dc8e4cd3c52a912e458aedc30c50204e174bcf9164b5059e715ee7f2591156ea9cfc1f49764afb8930cf1ee82ddb4fa7f8252f98ead6e6e58f8731ffb2502be124728a987ed4b2fc67fa6bdadc074aeecdd37c276540d93ae631243d7341fc875deb4ef34123a62db168159af0654301a1423cbf1535ca8bcbe04e2b70c9f8676bbde1b78d47ad7069022ecdc91328ea7ba607cb0fe8ccd8844a69db425d1970cfbbfe80f416225bdf10e74b895686f8fc2b892dc50575f74391ffacdb5d07e562d233c869c909c437badde9d6130c96276d7ec89f13679a9bd1b4d1fb29b17106416b7b7e06dcf73442153153361ce003a754ac280c0c055500de154e815b11e1e11878e7b74918d107db28e733bcc4a797d85c94adf868ed74274b76a7498d0d7dc087360fcb25f3eaab02be60dd9e90e6e85bb14da000a4900dc3232fcd8ba2395d46e4ef84ff2d7c86332f6dfb6ceebb1c0393249f9437dd8a6bd92f07e00db89ef4c80051af1cbe9d07e354ffd1710380ea7123aaf6942352eedfd287911badea6576de497c3d02f3ad95a1e030d3d1819a5860674aa6d8e17f773df30b5380dbe701373c051366b03aae5b3ffed73139edb98876bc92e09f5e23cc92fbb86ab1d155632731399c72794c63f51bba3105b0d6e7b93006b4e04d41a5ae15ac35c850327ae752bff8635c73e5fcff538d0a9978d3a778b0b8d8ad337891722be187e82196c9935244608dc224aff54b1c94f4d50c642407f1f32e383b188854907948d7aaef6f126991f7cd84196111d9981624fa77e963e73a8f35b385c7d3d09b90e79babdd3fbb8c5407c15dd476aa1690a7688ddf09162bd7d24112c7fb3b8ed13e3452e51f25a096bc096d1f2bcd5a03a9ddaed2fe04a0e6194a3f8cdd805d07357cacebc5b31b70ca1f8a8fb64b46d54c6dc3c8f36f02a5fdc18314b36e69f07f1b6ccf4502b3cd86c22cc0decfb83127da6212463794338caae28dea26247b015fa63824b87b9fc376ce444df519d7072feee32187b7e34344db50d9abe89308845812423572a9607a9029bba3f0d8390f437b9d29c3b5a99d56bcbb521e0ebfab3f8689980461f3ca719d9db51f5ceda78e0d2541e13bdaca0a12c77ee4fecdeec0abeee5dbc93144c14fe5d359085c4f357b30c74b9d218ef51fb28d45162d01e1bc2b89289dc552a3997f388cc39cf39100de1dd0dae552d34fc59f230e57e0816ee6d43f030b8f05ca6fc388238f269d40594661173df5867a8cfc448003650392cda9076f56f6d8c063b5ec1e44d58d417bc3763e9097ab2cb903823bc4d16ce13579923203e93e71cfcf620d250eafa4accf6e9cec8ea22a897db4704189898ed0d34f87887c8c63916b0095aebc564a6b77a75b625b07e9f2385a90a5409c1bf615255d852375af325b4641036fcefefb33a4f9e76375f3ba879b020f650466d24d647210e99c3dede53fc7873657d26718e6282e96b639f85f8674b004d8c7a997cb3dafcfe5c443dd3fcbe6772ec750cf232d7eef5a7d75be239b734391f5639423cf731e8e58acbd26cde9d47aa27504265c0656c4cf8af710ae5a5686f3453e9b92ff95481e5c5a84080abc148950d9f2773e24176a5ae91c6fce6e85bfa9fb3e3e9b4766a8441512798a8b5e6779f8284d12eccebca10f46d3a9e0b2cd0cf8177dffee6c11d6cf9429a442a065f75151747326b129ad5ea0904177f3ceca4d562a96599ddde7d3716e4de06c778381c968c1b80959f3ee6236124b981bfd76e8716aecdabe25390da6fe69199f8af8cb231f1848390dac4bb55c603f0401aef13bbc042454b362b8c2ec71875aae7680e11d03677654026041273d6e7c8ae2b8b99efceb042f02269d94aee80a5f518b1e727b20bf703c7048403e9960fcd37883981f19062176866caac6cf2f1f2759dd6cd9db39aacabbd679195af43a79661a1677e45274aa540e45e863ac45267a666d09a81f9d315951e6cb68036f2ca333bc0f63fd3db3e168aef3d9b676f5886fcd90671925993b3f7b7c3789e0a285ed9fb6763de52dc2d3c74ae180eaedc30cd0d33e21a0f9ddec1a25a1974a36545d0388e120fd35722fc6eeb85d053b6484201cc41ada3c5374d341832a109ae1205f9a886d1fdffca", @typed={0x8, 0x34, @fd=r0}, @typed={0x4, 0x62}, @typed={0x14, 0x31, @ipv6=@local}, @nested={0x2d4, 0xff80, [@typed={0x8, 0x5, @fd=r0}, @generic="e1b1496e6dd3c89a2dbee20baee2f84bf0041f81a530ac67d73a80f3d84a4a1cd5fe70e0", @generic="c8895d1af2d916c83a97ab6f907b91eea82430cc0fbc21d20a194b0dca1ecb20b1f04032eb00d4410541a3642ddfbecdcfd3fd90592c8c2925a2223167cd9bb614f54bc30f94d5aaac50b8e4be913d64c672503e61eac8e06fe9c446485f13505dc2d3a4e4e26cf7680c29218f18a8c3501d8a83eaef2613cbd92711ae34c0a0995309e4c9e6248437a0fdb86c5183feca5de0031b90d2248d7f40d2e57297c56a39697ce6caa0bf6f1b5776527f05365d1191528c141a05a919de5dd773756990ffad8c7dadf29299ac237483c167143e620eab8ed93e9f756bfc", @generic="ae7439aba5a95897550dca3a907ef551c163a20a134f7b035d6eaa7ce288a2117ff568bd9d3e7134f2395dd89641b62c626467f650", @generic="c17fd74c67e2e6f5bcb8f3bb9807b4d76b4c5da30819bd0c0fed8a8a3b2fb390f6ecf2ec68566f24e285d154d7e62769f9c3b15e2313c1c9e5031ddea2b7b501874b47821d5597593de9222d03e6eda4925f421151438c6fa9b990422159dfa835d39ecedcc4a389ecbd586e89410321e2f04706991d51820ffeb72443468031557d0a34790329ffaa17b1c114a37bb99afb83677ba835c4c573f3a7ae", @generic="787df03c288a596c8fa3151eb4eb6b01b87f4b79526d6fe747cd8c8d6d99114d00a8dbdcaef0b631652d4c8c9726dd2fe2ecb17b65a49d4133ad3fab659f79968e90655acbf217316c39b0ca90c8f46c95301a9b41bb2921987a8b74fe5e8c2e6bf5f8397e792b9354e0940cbcb17c127ca0606d26fe52740b0639e2927084521b8f2e0eed768790d5a91a486d46de968841ddf60beafba0d04a5d0cd4cbbe71b31699b0cf043ffaa5ad8d7af99491ccc9c1e2f3f1aed02948e50e52fa13a20f769c788e1e1b6157905baad1750c5ab3e93b1542330aa36256bc9156ffe26d8f4a0793693801ebec3924f403e853db56db02cec219"]}, @typed={0x8, 0x49, @uid=r3}]}, 0x130c}, {&(0x7f00000017c0)={0x104, 0x17, 0x10, 0x70bd2a, 0x25dfdbfc, "", [@generic="197d468f1c980c4f88133d59bded66e051fa2cbce114d333e2500903271473d7305e35ab82b35a0079fca92322d3d7520d634b81c714a14e1c56e56debbdd70d930be2d13388115fc1236c2912c2e512b6be809cf0526c736cfdded12cd42633af50900c371d692117fad7396c5c63965c7524027706e08fc3b282105ff3d71c07540f4ca56f674859902c9e560c8daf625c4fba3a0eca2708b59dfcccab19149d061a96742eb5213ef21c85561c00df81c7ee630820744d35118cbe174f2decdf1840877db7b725979535ef05c113500684bf2054d4065d420d7c23030963592fa5ebf9", @typed={0x8, 0x78, @ipv4=@dev={0xac, 0x14, 0x14, 0x21}}, @typed={0x8, 0xa, @uid=r4}]}, 0x104}], 0x3, &(0x7f0000001a00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r6, r7}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, r8, r9, r10]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r12, r13}}}], 0x68, 0x800}, 0x4001) syz_mount_image$iso9660(&(0x7f00000000c0)='iso9660\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@unhide='unhide'}, {@check_relaxed='check=relaxed'}, {@nocompress='nocompress'}, {@mode={'mode'}}]}) 08:30:32 executing program 0: clone(0x3a4cb03b306d3e8c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f0000000040)=@broute={'brout\x00', 0x20, 0x1, 0x948, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/2376]}, 0x9c0) [ 337.507431][T10148] input: syz1 as /devices/virtual/input/input7 [ 337.579768][T10152] ebt_among: wrong size: 1048 against expected 181666836, rounded to 181666840 [ 337.592046][T10153] ebt_among: wrong size: 1048 against expected 181666836, rounded to 181666840 08:30:34 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8001, 0x2200) r1 = syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x7, 0x802) ioctl$KVM_X86_SETUP_MCE(r1, 0x4008ae9c, &(0x7f0000000840)={0x16, 0xfa63193e87702cdd}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000a00)=ANY=[]) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000340), 0x4) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r4, 0x4068aea3, 0x0) r5 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x0) r6 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000100)={0x0, "361618dbd0d43d2217c38a5581be510980e635e329aa1fc75f265b8c853bfb6c", 0x9, 0x8, 0x100, 0x7, 0x4, 0x7, 0x3ff, 0x20}) write$binfmt_misc(r6, &(0x7f0000000a40)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000400000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106dd21ef6e8a753a0c5059f6dfa691e553dc164ba3479d3f39eece998bebd2ce2ebe4479fec36e9459b6fd8c09fa594e55a6e132f0dd5a66474a427cf15bba304597b9dc802e768a6bba040079cbbcc7fe5519c78d7b7ea6c0840ff74c8f44954d08b2c39f0052d954de56792b92b58cf9d3f8a36c4322742da745fb7e61df64f18828d129d4e3267fca7a4b6a1342a4b07402d1d7579592cc540a244c236a57bda77376e059c77c82c4db339c200cb446177f2a5d10b6a306d08d69a56308ce0e3a15b9b27565cc9fce46bcb706c1fb696976cc20bd51631c3d38bd7f73db9f2d76a64b865f1ab052ffaba78c2bf10378c8a607cebfe7131996a90ce0bd2e78ae83d0f701d7701d285c7f7a260d8deda30c19ddc639f3a249dee62e82940797da33b94e19d412376ed21efb6f4cc27408106468084402fd69b33fc226d08907516497fac11d29933d0c68eab991d0501faea08a0adaa5d0a1fbf72364cb27df2b32de47eda44299521e8c34a7168de6fc999dfe0c2c7936c91a8fdf521d9489bd42b5d9eb11703e6227b62474cb1c63748c1514e599c0ce0267defba5a8042d6e03bba0000"], 0x58) ioctl$EXT4_IOC_GROUP_EXTEND(r6, 0x40086607, &(0x7f00000000c0)=0x1) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) syz_mount_image$iso9660(&(0x7f0000000180)='iso9660\x00', &(0x7f00000001c0)='./file0\x00', 0x5, 0x4, &(0x7f0000000600)=[{&(0x7f0000000200)="2480a927f7b1c2e43f3eb1acc9810303584997cb56a1e8980ad3227022ae534abea9b0fab01c4c5d0d8fee7b4f6bb7cb9d7b040eab446e6e583b2060e16168f45a04f802f585fa045625a395f0961a97af4b4671c550b80d96a569441f097b3a5dde475658530fef582f2fd8586ae584d1f56b7f4b3cceca7f6de0eb4ed1201ffc9bdfe89e9d6f125f48beac43279d3113fe2f19a3481df50d3cf01e1e184a6116488417c091f2abe57bf9675b3468f04a1f68e3323aa5c608a743c6861cf0f906846369e291efccd64a612b210abddb20d1f9051cbab295f1f51c7ec9f71632152ba2f25dd7277a3ca75c4feca3def78e8387a4e00f9476db8a", 0xfa, 0x100}, {&(0x7f0000000380)="0aade0a16d744c8af0e5a5641d1dc1477452b249416763733cb3cb8e82b3e9fa14d484e47a01936c7a53c57952b3df8be81f7f9212a95ceceb873ad0db259bcff945a83ee36432369ceb3b7fc04d46efbc9e742389e075e44d", 0x59, 0x1}, {&(0x7f0000000300)="690f4a324bd4ff57e6cf5505a3ecd78a54d8eeee5608c6ad585ab4a554be16ba3f3ebe900f3338fc56396b87", 0x2c}, {&(0x7f0000000400)="cb114698b0befa88352905f00ddce39e1a703b4735b7f6ab4da46502d322b45adf34135fa4f5620e211774cccf6c50480f68f16a384938df2eed4d3accc655362a2d0bb816ffaed4c759f1c3f32e7708f3e9ab0ad0ed5307192df69f8024b1afe0a861728a86f90c6b3d1ee90f0cdfdc7b1e5c6977ddf0ee8c3a8337588a5df8e484c02450e0210677e62ed0824715f819dacb5cac6850a5efac13aafdf09a16f75fbd4d7172273c9e7cf195ea1ad75011d2a2bf1ebd4897cc7bbb71e73c10274932db786f70827636a340f66ee66e615963c89221aeced3", 0xd8, 0x1f}], 0x600068c, &(0x7f0000000700)={[{@nocompress='nocompress'}, {@dmode={'dmode', 0x3d, 0x8000}}, {@gid={'gid', 0x3d, r7}}, {@check_relaxed='check=relaxed'}, {@block={'block', 0x3d, 0x200}}], [{@smackfshat={'smackfshat', 0x3d, '/dev/input/mouse#\x00'}}, {@obj_role={'obj_role', 0x3d, '/dev/sg#\x00'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x62, 0x33, 0x34, 0x37, 0x1, 0x64, 0x33], 0x2d, [0x64, 0x6, 0x38, 0x61], 0x2d, [0x37, 0x38, 0x37, 0x34], 0x2d, [0x30, 0x33, 0x37, 0x31], 0x2d, [0x0, 0x34, 0xd, 0x38, 0xff, 0x31, 0x66, 0x49]}}}, {@context={'context', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '/dev/kvm\x00'}}, {@audit='audit'}, {@subj_role={'subj_role'}}, {@subj_type={'subj_type', 0x3d, 'md5sumsecurity'}}, {@euid_lt={'euid<', r9}}]}) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") 08:30:34 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x40000000, 0x30f, "5964d719d8882dbea3a11779a4554ab718c629c7d4ca2b9f8337f0e7426697d1", 0x4, 0x7, 0x1, 0x5, 0x5, 0x7ff, 0x3, 0x3, [0x5, 0x3622c1ae, 0x4]}) socket$can_bcm(0x1d, 0x2, 0x2) io_cancel(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x100}, &(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) getpeername$unix(r1, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000180)={0xb, @raw_data="eeae92be23abf44864ddaeaacb1eef38edab2dd24720f3ce606cae5a6cb0e83e1f66fd828da2fa112fbe2bf9d1909872a036b5885defbff3f8fa38cb1cf4cf7e73575816732aa540f14dc36302708f15401d08e7c25be8ab29c26fea8038fab1586d9bd734f240f5f5b18364dfa5d6a953f59a4199f11fd911b7fac47b45bd23e39cf7f776ae70fc09347b1bbc55b1bd08e585b522a423f28d6332979bb15dfdfaf8ec6ce9c16a21a9602ce5299bd06a0b9271674cb524eb32118a6f6e32d55e824e23385fe737ae"}) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c961050000001d48e56c969a3547034571923a2c0e75ecb75217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731bd6a16792b1319e2acc0eb1ba8116a4ae39f9465a4cf19d78a656c9c9ab39cc56dcf882cf3634e82b4d1f8e00b92c49a9fc3b9ed49f55dcd880fdac079d00eb23ad6da7c30c7dce2818616267e875a9c69d0ab4aa1c2b9b92762bfa0757e20c117d6d2c681e45c728509f9bb9c514d374957c6c2c35e80f5b1e8bea870c02923c1c056ca60d174593bc67f1786ad16c0e5dff449757f03e8b552cee06e007ac8b37bfc45d6af375213cfc2400d42"], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r3, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) poll(&(0x7f0000000480)=[{r0, 0x2026}], 0x1, 0x9) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, [0xd4c, 0x7fffffff, 0x4a, 0x8, 0x87cb, 0xa33, 0x0, 0x3, 0xfffffffffffff000, 0x7, 0x5, 0x1, 0x6163, 0x3f, 0x5]}, &(0x7f0000000040)=0x100) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000380)={r5, @in6={{0xa, 0x4e24, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x101}}}, &(0x7f0000000440)=0x84) 08:30:34 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x4) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffff, 0x292000) setsockopt$netrom_NETROM_T4(r4, 0x103, 0x6, &(0x7f0000000080)=0xe372, 0x4) inotify_init1(0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r7}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x8, 0x8, 0x90, 0x8d, r7}, &(0x7f0000000180)=0x10) r8 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r9 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r10 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r10, &(0x7f0000000500), 0x37d, 0x0) ioctl$SG_GET_COMMAND_Q(r10, 0x2270, &(0x7f0000000240)) preadv(r9, &(0x7f0000000500), 0x37d, 0x0) ioctl$TIOCGPGRP(r9, 0x540f, &(0x7f00000000c0)=0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100)=r11, 0x12) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r8, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$VIDIOC_LOG_STATUS(r3, 0x5646, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:30:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x21}, 0xe) accept4$bt_l2cap(r1, 0x0, &(0x7f0000000380), 0x1c0800) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000cc0)=""/4096, 0xd00e}) fchdir(r0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x0, &(0x7f0000005c80)=0x9, 0xfffffffffffffff9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000240)=0x1, 0x4) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x4, &(0x7f0000000140)=[{0x2, 0x0, 0x46a, 0x2b}, {0x3, 0x6e4, 0xffffffffffffffff}, {0xbf, 0x8, 0x0, 0x3}, {0x0, 0x5}]}) r4 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x85nG\x13g\xa6\x05', 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000500)=ANY=[]) ioctl$BLKDISCARD(r4, 0x1277, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFNETMASK(r3, 0x891b, &(0x7f0000000280)={'irlan0\x00', {0x2, 0x4e24, @empty}}) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) r6 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r6, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}, 0x244d939db1a07a62}}, 0x20) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f0000000280)={0x16, 0x98, 0xfa00, {&(0x7f0000000180), 0x0, r3, 0x1c, 0x1, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0xa0) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, r0, 0x0, 0x0, r4) 08:30:47 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:47 executing program 3: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000000c0)=0x7) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x200140, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) write$P9_RXATTRWALK(r2, &(0x7f0000000140)={0xf, 0x1f, 0x2, 0x5}, 0xf) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r3 = syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0xffffffff, 0x2023c2) mmap$binder(&(0x7f000046c000/0x3000)=nil, 0x3000, 0x1, 0x11, r3, 0x8000) 08:30:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000d431a600"/75], 0x48) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@textreal={0x8, &(0x7f0000000100)="66b9800000c00f326635000400000f300f060fae0c0f10130f06360fc75a002e0f239f64f30f7f02660f38f5b000000f01c5", 0x32}], 0x0, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r4, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000000c0)={r5, 0x6, 0x3f, 0x118}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 352.659093][T10184] ntfs: (device loop5): parse_options(): Unrecognized mount option . 08:30:47 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000240)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1a00) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x15000a, &(0x7f0000000140)={'trans=tcp,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@access_uid={'access', 0x3d, 0xee01}}, {@dfltgid={'dfltgid', 0x3d, 0xee00}}], [{@subj_user={'subj_user', 0x3d, '+'}}, {@smackfsdef={'smackfsdef', 0x3d, 'posix_acl_access(cgroup-/'}}, {@pcr={'pcr', 0x3d, 0x3f}}, {@obj_type={'obj_type', 0x3d, 'em0(&'}}, {@fsname={'fsname', 0x3d, 'selinux'}}]}}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x56, 0x101042) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x8, 0x1000}) recvmmsg(r0, &(0x7f0000007000)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000001340)=""/4094, 0xffe}], 0x1}}], 0x1, 0x20000180, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) [ 352.771458][T10184] ntfs: (device loop5): parse_options(): Unrecognized mount option . 08:30:47 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) eventfd2(0x0, 0x0) 08:30:47 executing program 5: r0 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x5) fallocate(r0, 0x10, 0x0, 0xc) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80000, 0x0) 08:30:47 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f0000002580)=""/4096, 0x1000) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2321206c65304b2786f1ad9f6c9cc422984764fb3b94a39640b10dd2c12d31bcd6020b0e9d81df1dea4169bae89b3d0ce081669356d80730008dfd432233ac11ded3fa80bebdbc0f49125a6584e09f9bb764876b70a7ba162ddbad4aac8e8f783e3a34e0dab1562550e904b46584a1f87778315bcf3e28c48d97f70f9a4b0f32fcfb6e969eabddcc77ea969158a5f4fc9020d4432475e4c69e726cc09202833496f618a479061a50d652893ccdeb2f499574"], 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x7b9, 0x711000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)="87", 0x1}, {0x0}, {0x0}], 0x3) 08:30:48 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x21}, 0xe) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0x160, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x80}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x202c7a41}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x932}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x22f4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}, @TIPC_NLA_NODE={0x4}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x2000c840}, 0x10) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 08:30:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x80002, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe02080100010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:30:48 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f0000002580)=""/4096, 0x1000) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2321206c65304b2786f1ad9f6c9cc422984764fb3b94a39640b10dd2c12d31bcd6020b0e9d81df1dea4169bae89b3d0ce081669356d80730008dfd432233ac11ded3fa80bebdbc0f49125a6584e09f9bb764876b70a7ba162ddbad4aac8e8f783e3a34e0dab1562550e904b46584a1f87778315bcf3e28c48d97f70f9a4b0f32fcfb6e969eabddcc77ea969158a5f4fc9020d4432475e4c69e726cc09202833496f618a479061a50d652893ccdeb2f499574"], 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x7b9, 0x711000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)="87", 0x1}, {0x0}, {0x0}], 0x3) [ 353.338638][T10221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:30:48 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = creat(0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f00000001c0)) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) read(0xffffffffffffffff, &(0x7f0000002580)=""/4096, 0x1000) accept4$llc(0xffffffffffffffff, 0x0, 0x0, 0x0) gettid() write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2321206c65304b2786f1ad9f6c9cc422984764fb3b94a39640b10dd2c12d31bcd6020b0e9d81df1dea4169bae89b3d0ce081669356d80730008dfd432233ac11ded3fa80bebdbc0f49125a6584e09f9bb764876b70a7ba162ddbad4aac8e8f783e3a34e0dab1562550e904b46584a1f87778315bcf3e28c48d97f70f9a4b0f32fcfb6e969eabddcc77ea969158a5f4fc9020d4432475e4c69e726cc09202833496f618a479061a50d652893ccdeb2f499574"], 0x6) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x7b9, 0x711000) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r5, 0x7000000}) writev(r0, &(0x7f0000001540)=[{&(0x7f0000000140)="87", 0x1}, {0x0}, {0x0}], 0x3) 08:30:48 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$kcm(0xa, 0x0, 0x88) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x30f}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r5 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000640)="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", 0x1000, 0xfffffffffffffffb) r6 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r6) r7 = request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='\x00', r6) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, r5, r7}, &(0x7f0000000340)=""/20, 0x14, &(0x7f0000000400)={&(0x7f0000000380)={'sha1-ssse3\x00'}, &(0x7f00000003c0)="d1226994fca8da83a787d2", 0xb}) fcntl$dupfd(r3, 0x0, r4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x24800, 0x0) r8 = socket$inet6(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000140)={0x1f, {0x4, 0x0, 0x8, 0x0, 0x4, 0x9}, 0x7a}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 353.853193][ T26] audit: type=1326 audit(1574584248.755:5903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 [ 354.054382][T10240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:30:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x26, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000520007031dfffd946f610500070000006700000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 354.194262][T10242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 08:30:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:49 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 354.579741][ T26] audit: type=1326 audit(1574584249.485:5904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10232 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45d47a code=0x0 08:30:57 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb72cafbb6355753000000020000000000bc33ee411477f19f9dc42f41b76c6fb1b3e402728b06efcab8dfa0f316c5512e08000000000000041f71cafa9df8016062ab54b0493c45ff95b806572b460e23b38f994c233442e1b8bd840261a1491b0d6c9781dcd36e8c3f6c4dc9d5115d5ffec5d735d4"], 0x0, 0x26}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 08:30:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x5, 0x2, 0xf7) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x110, r2, 0x9) ioctl$IMCTRLREQ(r1, 0x80044945, &(0x7f0000000000)={0x200, 0x1, 0x7, 0x65}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002700)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}}]}, 0x44}}, 0x0) 08:30:57 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:57 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x1) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r2, 0x5381) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r3, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) readahead(r4, 0xff, 0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r7}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000001c0)={r7, 0x8, 0x0, 0x2, 0x800, 0xe6c}, &(0x7f0000000200)=0x14) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000300)={0x0, 0x4, 0x7fff, 0xbcd6, 0x40, 0x0, 0xffff, 0x0, {r8, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, 0x1, 0x5e0, 0x3, 0x7, 0x9}}, &(0x7f0000000240)=0xb0) write(r1, &(0x7f00000002c0)="693d0600000000000000e049d1486dd49bd70ab4c7e5bd82", 0x18) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0xfffffffffffffef7, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x0, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r9, 0x6, 0x13, &(0x7f0000000100), 0x4) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r10, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r9, 0xc008640a, &(0x7f0000000400)={0x0}) r12 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r12, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r10, 0xc00c642e, &(0x7f0000000440)={r11, 0x100000, r12}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) 08:30:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r5 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x4, 0x200000) r6 = dup(r1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r8 = syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0x8000) preadv(r8, &(0x7f0000000500), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000100)={0x6, 0x0, 0x2, 0xd67}) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f00000002c0)={0x3, &(0x7f0000000280)=[{0x3, 0x5, 0x20, 0x4}, {0xffff, 0x8, 0x81, 0xffffffc8}, {0x100, 0x8, 0xfb, 0x4}]}, 0x10) ioctl$DRM_IOCTL_SG_FREE(r5, 0x40106439, &(0x7f0000000180)={0x1, r9}) r10 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f00000001c0)=""/21) sched_getattr(0xffffffffffffffff, &(0x7f0000000040)={0x30}, 0x30, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r10, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x43a700, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) r11 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$KDGKBSENT(r11, 0x4b48, &(0x7f0000000080)={0x0, 0x7, 0x3}) 08:30:57 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r4 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r4, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r4, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) fcntl$dupfd(r3, 0x406, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x265) r9 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000600)={'team0\x00', r10}) r11 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r11, &(0x7f0000000500), 0x37d, 0x0) getsockname$packet(r11, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@bridge_getlink={0xe8, 0x12, 0x300, 0x70bd25, 0x25dfdbfd, {0x7, 0x0, 0x0, r10, 0x2, 0x118}, [@IFLA_GROUP={0x8, 0x1b, 0x3}, @IFLA_LINKINFO={0xb8, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xa4, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e23}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x6b8337be293b08ba}], @gre_common_policy=[@IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e24}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0xba}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x6}, @IFLA_GRE_ENCAP_DPORT={0x8, 0x11, 0x4e23}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}], @IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @gre_common_policy=[@IFLA_GRE_FWMARK={0x8, 0x14, 0x3573e024}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0xcefc4}, @IFLA_GRE_ENCAP_FLAGS={0x8, 0xf, 0x5}, @IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_LINK={0x8, 0x1, r12}]]}}}, @IFLA_TXQLEN={0x8, 0xd, 0x4}]}, 0xe8}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x88a8ffff}}, 0x20}}, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r13, &(0x7f0000000500), 0x37d, 0x0) sendto$llc(r13, &(0x7f00000002c0)="5ab32a30b620540f050d7f6bb48a3c39ef1e3a88ef004505432033baba489f46a92f56f974f755140eea513aab04a72a16218a27c395374237faab30a9e6df8b8d96e178b383e04d4cacf4aea3cb790e4066c77d89e979213510b2fc6df2c6186b962b4ad37b3713e8f3c22e201e92ea05406517b77073e3b20914bb49c20fcc344fe60f1282ffece96656e242d823021c4352eacf5c9913161c651bb6b74bcc5c34274a155a02c3b8", 0xa9, 0xc02624f170b75037, &(0x7f0000000040)={0x1a, 0x30d, 0x80, 0x1, 0x80, 0x2, @random="1a1c3ec7e028"}, 0x10) 08:30:57 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 362.252426][T10271] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 362.320449][T10279] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 08:30:57 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x10000000000000, 0xd43ad5a0ada93ef) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200), 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1, 0x10, r2, 0x0) write$P9_RSYMLINK(r2, &(0x7f00000003c0)={0x14, 0x11, 0xdc55, {0x192, 0x0, 0x4}}, 0x14) r3 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x81) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="56ef63761508000000000000dca311833f47c70327b3a774ab1c31ad5c4ba2c0d7cc34e0841e5a543503abcd3e"], 0x2d) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x20801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r3, r3, &(0x7f00000001c0), 0x8080fffffffe) socket$pppoe(0x18, 0x1, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0xee01) clock_adjtime(0x4, &(0x7f00000008c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x100000001, 0x6, 0x0, 0xa18f, 0x9, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0xfb3, 0x4, 0x0, 0x0, 0x3f, 0x0, 0x0, 0xfffffffffffffff8, 0x6, 0x1}) 08:30:57 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:57 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='\x00\x04\x00\x00', 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x5200, 0x0) dup2(r0, r2) write$binfmt_elf32(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c46001f002e8e2034cec8a8d8e4f9000000822000000000000000"], 0x2c) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000000c0)) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 08:30:57 executing program 4: r0 = socket$kcm(0xa, 0x0, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:30:57 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='./file2\x00', 0x8, 0x3) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x230002, 0x0) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000004c0)) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, &(0x7f0000000140)=[0x2, 0x4], 0x2) link(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='./bus/file1\x00') mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="6c6f7765200000003d2e2f6275732c77cf726b7569723d2e2f66696c65312c75707065726469720000000000000000665f9e447a1831bf5cfc42eda94bad4e2c3c1cd19114789d99cb630fe39504a4d8121c26a1b58cc1a21a55f548f5d6f03f3baeb2a314a7473d79cc16ed2302e4140cd1b36a0eccee33c1b5ff4797ab0d57fbb4cd4438700d5c40c04416e17e54feb9cf264f86c54675a7105ef442f61ed2c78c18737081bc27ad0762d3116b95ba4f75c5186f53269d8246bd516f041908916145a680e3a6c56217ac3ca91f1fb4dfbf5a736fcf49ef54d18e97742fc0cd9f9df19c8a2c2ffc31b9d88a25e5fb947ddffbc902a9a5facda7f440b8872241f0739cbc754dae332d56"]) utimensat(0xffffffffffffff9c, &(0x7f0000000100)='./bus/file0\x00', 0x0, 0x0) unlink(&(0x7f00000001c0)='./bus/file0\x00') r2 = socket$pppoe(0x18, 0x1, 0x0) fstat(r2, &(0x7f0000001540)) [ 362.759600][T10303] overlayfs: unrecognized mount option "lowe " or missing value 08:30:57 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\f\xee\xc6\xcb\"I\xd0AVImG\x9e~\x01\xf0,\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xca\xcf\x13\x19\xc5I\t@\x00\x00\x00\x00\x00\x00@\x03\xee\xce2\xa3\'\xcb\xa6\xf2\xba\xc6x\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb72cafbb6355753000000020000000000bc33ee411477f19f9dc42f41b76c6fb1b3e402728b06efcab8dfa0f316c5512e08000000000000041f71cafa9df8016062ab54b0493c45ff95b806572b460e23b38f994c233442e1b8bd840261a1491b0d6c9781dcd36e8c3f6c4dc9d5115d5ffec5d735d4"], 0x0, 0x26}, 0x20) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') r1 = open$dir(&(0x7f0000000300)='./file1\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r1, &(0x7f0000000380)='./file1/file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) renameat2(r1, &(0x7f0000000000)='./file1/file0\x00', r1, &(0x7f00000001c0)='./file0\x00', 0x2) 08:30:57 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 362.819927][T10303] overlayfs: unrecognized mount option "lowe " or missing value 08:30:57 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000140)=[{0x0, 0x0, 0x2000000007}, {&(0x7f0000001240)="5244534b67488cd1", 0x8}]) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000006, 0x110, 0xffffffffffffffff, 0x7ff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x64dd) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r3}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r3}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={r3, 0x6}, 0x8) 08:31:04 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000200)={{0x0, @addr=0x9}, 0x8, 0x0, 0x4}) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xffff, 0x10000) ioctl$KVM_GET_TSC_KHZ(r2, 0xaea3) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f0000000280)=@req={0x28, &(0x7f0000000240)={'ip6tnl0\x00', @ifru_mtu=0xb7}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000003c0)='/v/hwrng\x00', 0xa0800, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000300)=0x4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r7, &(0x7f0000000500), 0x37d, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r7, &(0x7f0000000000)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x70c0c0}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3d9, 0x0, 0x2, 0x70bd30, 0xa5dfdbfd, {}, ["", "", "", "", ""]}, 0xfffffffffffffe05}, 0x1, 0x0, 0x0, 0x40000}, 0x28005022) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) write$cgroup_pid(r3, &(0x7f0000000040)=r5, 0x12) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffcb8, 0x0}}], 0x210, 0x0, 0x0) 08:31:04 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x4b5, &(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r0, 0x8010550e, &(0x7f0000000040)={0x1, &(0x7f0000000240)="fd917f53fd6447780f9b6363995eed51c2cc461c67c502e1ae92adf1ef357ac47515a647a1029641393f26c2f4245e931d63c994bfd9ed977b495e7c7e8652e882816bef0f4f938a4ed24243c39c6430134bf4730f8015ffa7e9e86757c6164a6b11327580cd3f8debb0d74bdb5ab75ebedbaaeb1db3f99c5d36f7ef1a4113e886aa20e770383bc769f95be8bd48e387edc739ff955d30046d7746aaa659"}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f00000000c0)={0x1f, 0x4}) 08:31:04 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xc502, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800000022002908001fe3e2a8a092752d0000f313001100000000aa"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 08:31:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x4}, 0x4000, 0x0, 0x800, 0x4, 0x0, 0x2000}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 08:31:04 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:04 executing program 0: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x79}) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x4409fb) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000000)={{0x7, 0x40, 0x9, 0x9, 0x8, 0x3}, 0x2}) 08:31:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @local, @loopback}, 0x3) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @rand_addr=0x45}, 0xc) close(r2) 08:31:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) acct(&(0x7f0000000080)='./bus\x00') write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="c4c33d"], 0x3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000040)={{0x1, 0x0, @descriptor="7c2c760275e69288"}}) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:31:04 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xa) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000540)={0x2}, 0x4) r3 = syz_open_dev$vbi(&(0x7f0000000400)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x7, &(0x7f0000000140), &(0x7f0000000180)=0x4) vmsplice(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000280)="440a61f251c1c4e23486312947adcce7af5edab79d00ebb855faa5a27275e95907d782f4e6f980b4ebe9c71ca91341e58485d9296be333e3", 0x38}], 0x1, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r3, 0x6, &(0x7f0000000500)={0x0, &(0x7f00000004c0)=[r0, r2, 0xffffffffffffffff, r0, 0xffffffffffffffff]}, 0x5) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0xe47, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000580)={{{@in=@dev, @in6=@empty}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xfffffffffffffceb) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r8 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r2, r7, 0x0, 0x102000002) [ 369.890316][T10348] Process accounting resumed [ 370.001804][T10350] Process accounting resumed 08:31:05 executing program 5: r0 = memfd_create(&(0x7f0000000080)='dev ', 0x2) write(r0, &(0x7f00000001c0)="0042e349f87fba53", 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x1}) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) fcntl$addseals(r0, 0x409, 0xd) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}) 08:31:05 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[], 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'trusted.overlay.nlink\x00'}}]}}) 08:31:05 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:05 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0x800, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x7, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9c7eaf5d6f74f8e3, @perf_bp={&(0x7f0000000080)}, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, r1, 0x0) syz_open_dev$evdev(0x0, 0x1, 0x20200) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xbc}, 0x8000000200036158, 0x800007f, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x83) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x103202, 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f00000002c0)="080c42976ced12022f79e194f06b031f966d83494f8a2aca1576ae2ddd1742f7efc8c02d3fec5711b7ddb5fcdaccbcd4af25175e60c05cb3bf283a98ad9915bb67ca726e19487a72118b217dbb83ad6d57814dabb7e9cd8c753ffb73a2b5d0b62cea5b2f1d9d8e3eb3d05e098926774c33977ebbb8c7f05765d316349a365b64f4d97d06573754ea3279c09ea7ecc142c345dec5b26ac6d5fa9f1cf25d1b4f8eef40648c3c5135132b843a55a642f486eb71b0e1315de18c3fef986aa6a803bd2871cc9c5ddbee824680") r4 = accept4(r2, 0x0, 0x0, 0x0) getsockopt$inet_buf(r4, 0x84, 0x7b, &(0x7f0000dcffe8)=""/24, &(0x7f0000000080)=0x6f272157544ce68a) fcntl$addseals(r4, 0x409, 0x6) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000100)=&(0x7f00000000c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_mreqn(r6, 0x0, 0x40, &(0x7f0000000dc0)={@multicast2, @local, 0x0}, &(0x7f0000000e00)=0xc) sendmsg$can_raw(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x1d, r7}, 0x10, &(0x7f0000000f00)={&(0x7f0000000e80)=@canfd={{0x1}, 0x18, 0x0, 0x0, 0x0, "32a270945bd1af6f4d4aa32287011a0162a3f11aa93cef894b7df81d213795e518af37d93fb152227a35becc2a84ad9a80203d94cd8f54bf6d9a859c4452de33"}, 0x48}, 0x1, 0x0, 0x0, 0xbcd598e1b1834a0d}, 0x4004810) 08:31:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_getres(0x7, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2691844cc0802633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x9) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/1030, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x158, r6, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x158}, 0x1, 0x0, 0x0, 0xa4084}, 0x20008004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x200000, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r7}, &(0x7f00000000c0)=0x20) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) ioctl$KVM_GET_PIT(r8, 0xc048ae65, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7, 0x5, 0x30}, &(0x7f0000000040)=0xc) memfd_create(&(0x7f0000000280)='C\x00', 0x4) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x400002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) [ 374.737527][ T7] tipc: TX() has been purged, node left! 08:31:11 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:11 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200000, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f00000017c0), 0x19e, 0x0) 08:31:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000005000015e646de007d00020bb5d792b76fd954c95436ec4d0b0000a3cd9187274f0a92"], 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x4}, 0x10}, 0x70) sendmsg(0xffffffffffffffff, 0x0, 0x774468b019806ddf) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x200000, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00'}) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001100)='/group.sta\x9f\xd4t\x00+\x96FR\bR\t\x12\x04J{\t\xab\x01\x83Z\xc4\x06S$\ah\x93\xff\xf7Z\xcb\v1\xf2\xc4\x85\x85\xa6\xfa\x15\x10\xa8\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xd5\x12\xc7\x1ee\x86\xcc\xdb/\xc5\x97\xea\x93\xa7\xde\xc9u\xb1\x9f\xce\x8b\xe0W\xdfuE\xfe\x8b\xc4G\x8f\x8e\xd8[T|h$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6J\x81W!\xf0\\\xa1O\x9f\x93\x19C\xceQCV\xe3We\x11\xe0\xc6\x1f\xf2/\xf6\x1fM\xeba_\xa9\xcd\x10\xcd\x0e~\xc6\xed\xb6\x82\xf6\xee\x9aK\xdd\x86\xf8\x0f\x15Y-\xb8A1\x1bb\xff\xf0\xd2M\xf7)\xaa\x8a\x18\xb9_\x83>\xeb\xfc\xc18^\x1d\xb3Y\xdc#\xde\xdb\x89\x90L\x99o\x02\xb6\x98e\xc6b\xce\xb7\x99k3&\xaf\v\xc6\x80\xff\xfb\xb7\x0e\xb4K\xf8\x17\xba\xf8\xee\fe\xed]\x93\x13\xbc\xf5\xe2<\xa2\xaf\x83\xa3\xaabc\x95\x00\t:\xfc\xe1\t]\x84J\x90\xe8\xe8\xb3\xc9\xf6\xea\xb2\xdeI\xe4\x0f\xd4\xca(\xcd\xfa\xb2\xb8@\xca\x17\x85\x02Rb\xad\xd0\xf7\x9bz#\xb8\x1d\x88\xf6?2,\x89\xb1%p\x8a\r\f\xe0,\xa4\x01y\x1bc\xb7\x19\xcey\xb5\xae\xc4\xe3\xc4\xe9=\x1e\x8c\xec\xfe\x05b\x7f`Y k\xc4\xa8 \xc3\x9b\v\xbbE\x8c\xb8\xe6\x8a\xa0s\b\xcb\xbb\xfa[\xa7\x02\xde\xf0\n`\x8az<\f\xf1\xbe\x85\xd1Wk\x17\xbc1q\x8b\x93Y|\xd1`\x88\xf4K\xe7\x80\x9e\xe2\xc9Ms/A\x98\xf2\x88\n\x92?7\xb1\xe0\xee\xe8yo\xb7\xb2p\xc5O~\x87\x17F\b\xb5\xd6\xdc\xe4u:$>\xd1\xaf\x1a\xcb\x18\x8a\x0e$\xbd\x94N\xc84}_\x06\x11\xd2\xdd7\xe0\b\x0f\xd0\xb0WZ\xfc\xb1\xc3\t\x91\xa3\"\x85H@\xb9\x97\bZ\xa5(S\x13\a6\xc0\xbc\vG\xe4p\x1b\xee\x89_=\xb8\x12\xddpk\x860\x03\xfd\xde\x0f\xbc\xc2\xe5.\xfe\xaf\x8f\xe2\x16\x8c\xdbS\xe6\xc26\xde\xf4I\x9f\x003P\xb5\x9fg\x82!\xf2\x82 \xc1Os\xd7C\\\xad\xb3n}t\xba|\x10\x05,rk\xd1\t|\x1e\x00\x9e\xfa\"\x85\xdd\xb7O\a\xfc\x14\xa8\x00\x1f6\xaa`\x88\x8a\xf4u$\x17\xff\xdbR\x02\xe8V\xdc\xb8]F\xdap\xf7\xdf~G\xe1\xe8\xd2\xe6\x1d\x9b/\xd8\x93F\xcf\xae]\xbb\xa6\x85\x1d/\xef\xf8\xfb>\x9e{\\\x1e\xf1i~\xee\xbb\x1e\x93SN\nA\x99\xd8\xa1y\x185\x86\xbe\x1eU\x9b4\xeem\xaa\xae\x1b\xb09\x9f.\xa3\xc0\xe6C\xc8~\xd8\x95f\xfbF\x05\xb9\xbde\n\x82\x91\r\xf0\x16\xbe[\x00H\x96\x7f8\x7fx\x06\xe9\x0fa\xfa\x1eg)\xc1vaG=a\xf10\x04rw\x0f\xbb%\xc6f\x81\xbaEO\x80\xc3Tc\xc4\xc0\x14\t#2\xd8\xe8\xecX4H\xf0\xc3\'\xba[\xd3}\x16\xa3\xf3\n\x00\xdd\xf3\x81\xaa\x99\xcb(\xb2\x19C\xe4\xc9\x87\x9a\x8c\xbd\xa0\x9cW\a\xb6\xc2R\xabn\xf2', 0x2761, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0xa4002f5c) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = open(&(0x7f0000000340)='./file0\x00', 0x80000, 0x1) rmdir(&(0x7f0000000040)='./file0\x00') r6 = dup2(r2, r5) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) ioctl$TCSETAW(r0, 0x5407, 0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0xc095ea6bccdf2278, 0x0) r8 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r8, 0x4c82) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x20020, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r10) ioctl$LOOP_CTL_ADD(r7, 0x4c80, r9) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @local}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r11, 0x8914, &(0x7f0000000700)={'team0\x00\x00\x00\x00\x00\x00\x00\xf7\x00', @broadcast}) 08:31:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) clock_getres(0x7, &(0x7f0000000540)) r3 = socket$inet(0x2, 0x80001, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2691844cc0802633}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0x9) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/1030, @ANYRES16=r6, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_ZERO(r4, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x210000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x158, r6, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3f}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x7c, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfff}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}]}]}, 0x158}, 0x1, 0x0, 0x0, 0xa4084}, 0x20008004) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x200000, 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r7}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r7}, &(0x7f00000000c0)=0x20) r8 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x400, 0x0) ioctl$KVM_GET_PIT(r8, 0xc048ae65, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000000)={r7, 0x5, 0x30}, &(0x7f0000000040)=0xc) memfd_create(&(0x7f0000000280)='C\x00', 0x4) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x400002) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) pwritev(r9, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 08:31:11 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3f, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0xff000000, 0x0, 0x0, [0x7000000], 0x0}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$TUNSETOWNER(r1, 0x400454cc, 0xee01) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000080)={0x0, 0x140000, r2}) ioctl$DRM_IOCTL_ADD_BUFS(r3, 0xc0206416, &(0x7f00000000c0)={0x792b, 0x1, 0x0, 0x200, 0x20, 0x7}) 08:31:11 executing program 2: r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x0, 0x8001002}, 0xffffffffffffff7a) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000040)=0x7f) write(r0, 0x0, 0x0) ioctl$TIOCNXCL(r1, 0x540d) r2 = semget(0x3, 0x3, 0x400) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x21}, 0xe) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xfffffe29) r8 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/video1\x00', 0x2, 0x0) dup(r8) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r9) r10 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r10, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r10, 0xc0485661, &(0x7f0000000140)={0x3, 0x140c98327a1d4174, @stop_pts=0x1}) r11 = gettid() ptrace$setopts(0x4206, r11, 0x0, 0x0) tkill(r11, 0x3c) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r11, 0x0, 0x0) r12 = syz_open_procfs(r11, &(0x7f00000001c0)='fdinfo\x00') recvmsg$can_bcm(r12, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)=""/188, 0xbc}, {&(0x7f0000000580)=""/209, 0xd1}, {&(0x7f0000000840)=""/4096, 0x1000}, {&(0x7f0000000680)=""/135, 0x87}, {&(0x7f0000000200)=""/26, 0x1a}], 0x5, &(0x7f0000001840)=""/131, 0x83}, 0x0) getgroups(0x7, &(0x7f0000000280)=[0xee00, 0xee01, r9, 0xee00, 0xee00, 0xee01, 0x0]) semctl$IPC_SET(r2, 0x0, 0x1, &(0x7f00000002c0)={{0x401, r4, r6, r7, r13, 0x140, 0x8}, 0x1, 0x75e, 0x401}) 08:31:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x1, 0x0, @ipv4={[], [], @empty}, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x21}, 0xe) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4, 0x1, 0x0, 0x3}}, 0x2e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f00000002c0)}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000400)="e4f43d171135a5b21ebf519ff69248487fed5bd9ec12ef35bb7611fe050c5743a58fea15bfdc79fe21a56de097e9a8512f10eb8ca818d28ac31ca177b8607a2022962a5eb19ec00d3839151c2ced74326b5e0213bbddef808f", 0x59}, {&(0x7f0000000240)}], 0x2}}], 0x2, 0x0) r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000000)) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x100}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r6, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e24, 0x1, @rand_addr="446c6aad06d031d9401cbaa9c432dc4b", 0xfffffff9}, 0x1c) 08:31:11 executing program 5: open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='overlay\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="5c66735f6578706f72743d6f66662c002ea918005a947960656da20c933767068d31899e308740149ff3a8f5a1763188a2fdd35089ca4ed7392bcdd91fbf2de90b90c58522398679c7b3581300b8a651e09e9ee6022777b05cc940afc69406b0edf2a5838f7bef10091c310606c77c21f4b2d9a9e8d3"]) r0 = creat(&(0x7f0000000000)='./file1\x00', 0x40) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0xb4, 0x5}, @sack_perm, @mss={0x2, 0x40}, @mss={0x2, 0x3}, @timestamp], 0x6) [ 376.797161][T10418] device team0 entered promiscuous mode [ 376.810108][T10418] device team_slave_0 entered promiscuous mode [ 376.833947][T10418] device team_slave_1 entered promiscuous mode 08:31:11 executing program 3: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, @perf_bp={0x0}, 0x200000000, 0x2, 0x100, 0x0, 0x80000000000}, 0x0, 0xb, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(r1, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f0000000740)={0x6, 0x20, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) 08:31:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000140)=0xfffffffd, 0xa4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind(r0, &(0x7f0000000580)=@in={0x2, 0x4e20}, 0x70) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @empty}, 0x10) recvmmsg(r0, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000740)={0x0, @broadcast, @loopback}, &(0x7f0000000780)=0xc) r5 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', r6}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d80)={'teql0\x00', r6}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000010c0)={'teql0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001100)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}}}, &(0x7f0000001200)=0xe8) r10 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000600)={'team0\x00', r11}) r12 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000600)={'team0\x00', r13}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002940)=[{{&(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000040)="567591cf62790850eec9bfa67152d1d7fcffe8cc5367d031de8d9cffa0bf97b799f3337a870f6d3b375bde37ce86e8d620c64b86b017d000a4fb9f7dabc39d3d4363b7859a24cda655613436e4bc5df7b43e3be8fb9a077ca798a4b0856db34de73e49aa81e0933b353b8242598fe5ce0d722f524d87772c19db5e1b4231b1f18340c1d415b2f7c098a26da9caa76106e80c", 0x92}, {&(0x7f0000000100)="4efe5fbff57baddd9290eb7ce0b3394e4468db4a0867c858effa0e6ab55544180713d702e17b9cee217da9d2d77f22bbd6435ef08113", 0x36}, {&(0x7f0000000180)="522d67c5ee448e0e958fd8dee0", 0xd}, {&(0x7f00000001c0)="1a0026a3dcb3f6f667fce4485c37cc061a3b641ee1a13caf13a35d333c5ac48f94fa8c20646e0c877f237d91bfd268cf58865a157616b13417ff4d87a9da45b4a41e08202e8c47a7a025bd017d2fffedb6bb26b6118747390083d7caf9046d633509719186ef42756be8b526ba", 0x6d}, {&(0x7f0000000240)="2d37e1dd34443ba37fe77966ae52a81c616f5d1d9aeac467c4445a0d10b6c9f3e5e0b4b109510b7aaa82fd43bfb06c4d83c240ca18c4c8ab2f4f6a69a6932402", 0x40}, {&(0x7f00000002c0)="b4e67a665b88181dcdd2e0bc68aef271c49f1bdfab67496a28914089a0c24385c8a54340b2b7853907c58f722c6f192489e339f519211d98e82c6302cc74012865c3a7cff97dcc83dd753228a294c1b57d7307d45a2d82881a2e45118642f133a0f75263003bdd273f6bb8b41fc16b3d31b823bf9fd12633d5231f486283463e133e8cefd1769a75a18cd895a9f843a044ce0048d0ea7d2e0c42c794fedf19c3826842ee0ca8db2871caad84f8", 0xad}], 0x6, &(0x7f0000000400)=[@ip_retopts={{0x28, 0x0, 0x7, {[@lsrr={0x83, 0x17, 0x0, [@rand_addr=0xffffff54, @empty, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @noop]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000440)="43f46eb0390c1fa47af35d6e45eaed529499a3d1f70cb07660ab7fd4e82c916178b6e1dddc7a8e365424a3898b51c9dc99abd34a0ae65256c2405a42643a809e3301dd795104b79c195f6231acac9ab6e6270ee20ed916ad3dedaa81ce722624d3eeecc0bb491e1f57fb7d8c54db31c16c463af8f7036f95b4bdf841e939d959c6ba166ff1873fda8aa97dce6386a955d2b9ec7804c80cd8a172bfd1e6d94597ccdb86e68e08c4a8ae2e2c219275d12bd277d408ae721241c60b561dbe36", 0xbe}], 0x1, &(0x7f0000000600)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0xfe}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf9}}], 0x48}}, {{0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f00000007c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @rand_addr=0x3d, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}], 0x38}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000800)="989273097718ff5389cf7af1abc5b725845c00702a3164d3fe76d1c0438fbb85d02f9c351bb81d24e3e5d764893e0b2bc5eccc354bfafd331e0996439dac17d3c64bf8aa1da976e9a5dcf5c9ca92837b1eee6c859dc419f0818e014bb86731067cf8c01d153ae43d580eacca483197673810c4fbe039a0b5af652b4801a6cae3da860434de88", 0x86}, {&(0x7f00000008c0)="91e99eaf91983020a4aafe84ac15323304cabbf6ac645a03de1f79994625657601d18d8ca76ae0a68c2f88d9f7a321c1cbb4fd4746f98ba313edc6d9bad0e9615bd1b26ff3c6d619dbdc30b96565b519cc778df475324004645f9929c304424408600f60cab027454ad1a746ee63d0f0ed9186c68d3b0bd5bdcf95704e5eae1a96f667b3c776", 0x86}, {&(0x7f0000000980)="d1b1cd56a018ab01323b8e858243c495d1c42cd571ce81b906703aa242c2cc2722f9607e97cf84019b06916634a68a2e8caef61a6970b1a009f62f1342d50c9322f8ba1756ab191253be5ef4bc7c45705f45509d525083018b458b1fa4bb5f0213ef8ffa28b6e770d143bb966741c96911fff8f5afb36c98550d559dec327f02f3922ff85d269643ef95102954fd63d960ccb1837cc3d8f9a40f7deddd02c95873b44126e7eab70205a7a0f0019921f656f9c5ad2b002dd8d5e398581f65c070eebeabf6f82ffb", 0xc7}, {&(0x7f0000000a80)="c059655f6dd7e0d029e9da19076cabf23520e9075bf3bf610345771ffe03f678085c43ea836fa5ca3862c397f29a177e4bfb5f1d15fdfb714399ad7c620705e1f5aa667b6abb2f0b704c2323885787db0619", 0x52}, {&(0x7f0000000b00)="5308898cdedf53ee240fdfeb55c08dcdad8697de3895538c5f80", 0x1a}], 0x5}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="8a816e73217b65a09de59eda99da67809c9a10b96ae07a9404fe83161a41d846e18977b47050c755c1ced446a575ebfc382ea7ad1f0c9cbfd45a81c7c12d2e969e5cfaf629cdbc03dbf3ba6d71b37e77ac113ca6e102038b0db92893a573ecd05ffe91cb74fd52da455c77aff35afb897588ee26633ff964cd4dd8375839a9e6f136326562db665921d68a623bfaebc4a5cc47", 0x93}], 0x1, &(0x7f0000000dc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x7ff}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100}}, @ip_tos_u8={{0x11}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r7, @local, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}], 0x80}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000e40)="04fbb28e7f0acf3fb8a584847317488ae26bcab496b2fd67515f0467b625274560c383b487", 0x25}, {&(0x7f0000000e80)="5ac8546c3d34839e27a979187f8ac9d399216cd9ac19ca58ee1490980b7e03bf3bf968f124a3061996d4a5723e4a46ee42b0da7baa2fadc923ac8018726a430a3fe40fbd4f5f7d5f851aaaecd9d8752091dbe11597a248916801af0777f8e26784cf83aaebb29f7f1f638ac12fa9770f53f4a03142150de5e82b29f65e4a7724f5a5b19569381c8507e94f02cfb6d3a189a8cd8065c08326e154253760bb96fdac8f5add420846ba5c9d98a8014ca9ac34e98cc4a13b1c8a3d5af26dec4f1bd2167c4a4e0f57346c790b5370a0519c9c9faa7ce70b12ee5a0de32ad6f73ed34491dfca9606defabbcb967132535affd8609d0cbe2dae87", 0xf7}, {&(0x7f0000000f80)="9cf30b144da044f2cac21a403317a60bbcdca456ff71e5fc19ac210ae9c3b2d87ba1976d3be7276347a39efd04bc68444a4634d9bae65ddccd1dfbddee06726a9eb0427f5e1ca294143fa41d8de1d295b6bbfe35f40493ce2ace16a35f0793eded2372336ad6678f2fa100ec228aa3ef2ade063f38274b4359148765668979df0f7f2c51e7e606e0f1a2f535d6b3b0e03d13b056523eb660b1d0d9859700f590887591524ca9b2dcd4dd65", 0xab}], 0x3, &(0x7f0000001240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9487}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @rand_addr=0xb51a, @dev={0xac, 0x14, 0x14, 0x16}}}}, @ip_retopts={{0xc0, 0x0, 0x7, {[@ssrr={0x89, 0x2b, 0x2, [@loopback, @local, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @multicast1, @remote, @loopback, @rand_addr=0x7fffffff, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x43, 0x20, [{0x5, 0x10, "ab364f8b95e9b701ffb28ec514f9"}, {0x2, 0x5, "78c699"}, {0x2, 0x11, "ae2208b81ad3ca510319728ce26041"}, {0x0, 0x4, '5b'}, {0x0, 0xc, "64cb62eea555493e70ce"}, {0x2, 0x7, "994186b10c"}]}, @noop, @noop, @cipso={0x86, 0x40, 0x2f9, [{0x5, 0xb, "5d09ff7320b4357eb7"}, {0x1, 0xb, "c9733f2996e15b9bd1"}, {0xa, 0x11, "6022514e1a094ed25d2dfe3d0824f8"}, {0x2, 0xf, "16b78f236400400c264d7a44e5"}, {0x6, 0x4, '#('}]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x9317}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @remote, @empty}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x10000}}], 0x178}}, {{&(0x7f00000013c0)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000001400)="bdc1891ffb96ecfb2441a3fb363b549e9f5d0bac200c785eee9c2494afb69ade132e6e4c7df8d86aed9f294d262550dc7a0f98a18eefbc212d7c0f302a4ab0e02aa24769170b97e309f96232ee956f40114ce6945c73ec5cf35f2cad9ddae9232e673f7708d9be88ad55ea7abb0e18f05d4fedd2315ba694f267fccf95cd2890e1beab20ffb95f84d18f17ebf7e572f8f4604d9434a38e5d780a08c3ee96b8dd", 0xa0}], 0x1, &(0x7f0000001500)=[@ip_retopts={{0x28, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0x35, 0x1, 0x6, [{[], 0x1}, {[], 0x3f}, {[], 0xc1b8}, {[], 0x8000}, {[], 0x3}]}]}}}], 0x28}}, {{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001540)="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", 0x1000}, {&(0x7f0000002540)="ad16c5be30be0faed01ae6f24a02c6191e059ca44236b992105538be3039f1c15e8b7ea8591d6204b90117d661aca1851483f5055ea5147b8960028a1e", 0x3d}], 0x2, &(0x7f00000025c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xe33}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @local, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x400}}, @ip_ttl={{0x14, 0x0, 0x2, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0xb0}}, {{&(0x7f0000002680)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000028c0)=[{&(0x7f00000026c0)="0a94b3f76b7d40aa98d21e9d9ea54d646e6627b0761a74f48b6fdb397f4febb13eb877b3534208a533c2dc18c8fce1a481a3a559874ed739d0d488cc30ad2dc9bb8ca613909bc466fd48bb2bcbbdff43a034484b704c", 0x56}, {&(0x7f0000002740)="f7fd1c7b0c4a8182394d2c0af540514d397df879d7d33ddf97f0cd157707f4ee97ed31bc7c01d5a5a9e41d1e8b0da6c8e960b800bdf42ad3ea7fa5e464eb70fbbadc1f6ac3360aaeef3e0d960cca2c5eac692c6ef43e5ff4b4e87ae0a4036afabdaaea0fc71c1879a3e2ef1070a239dfaeb94887bbe6ba7b8dd29512c51a04c961637a9756e7ac69e54a4128f2e6e18bce9167625198ecab0b679c92b46eb23a42ee125f46d72b69ec236b93ce790c", 0xaf}, {&(0x7f0000002800)="e06f8f1fbc6c2a8f2fb92b0b317fefd2aa37500cae0b5911d198195f94790c044ccdc696fbf21e5f900286f3995cf631f975020ac67d838b659e8ca49c816a78101fd311b277c9f7ecfe1f41d1c3447c27c98085411bd9450412093b089ed347c60d2dc3daeedad114417ee1ea5104ea7c1e88d7994c36fccd5f8d1657a41f253d13007ed4962a737f5ef665f6e65424f2131d218b9a52af0dc1dbca741697d360", 0xa1}], 0x3, &(0x7f0000002900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}}}], 0x20}}], 0x9, 0x40000) [ 376.924092][T10430] overlayfs: unrecognized mount option "\fs_export=off" or missing value [ 376.962314][T10430] overlayfs: unrecognized mount option "\fs_export=off" or missing value 08:31:11 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f00000002c0)='/dev/snd/timer\x00', 0x0, 0x40040) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0018f14a61f3e9620414dd02000000cc5ddd"], 0x15, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f00000000c0)={'HL\x00'}, &(0x7f0000000100)=0x1e) preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000029fcc)={{0x2, 0x3, 0x0, 0xffefffffffffffff}}) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/120, &(0x7f0000000280)=0x78) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)=0x20) 08:31:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x3c) r0 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@in6={0xa, 0x4e24, 0x10001, @empty, 0x9}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000640)="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"}], 0x1000000000000302, &(0x7f0000000100)}, 0x8000) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x490800, 0x0) preadv(r2, &(0x7f0000000500), 0x0, 0x0) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) prctl$PR_SET_KEEPCAPS(0x8, 0x1) r4 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x8, 0x8400) ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000340)) ioctl$USBDEVFS_BULK(r4, 0xc0185502, &(0x7f0000000280)={{0x4, 0x1}, 0x2, 0x5, 0xd4, 0x80000000, &(0x7f0000000100)="f1a64eefd8937ea353cf8bb72c422073ddde24a74566de3a95de45aa7041f86383319b0469fb6985e6b2ac30b2111c061091ff1f5384917de206ca7b7ded2e3fa1cbf2051772fc320e8ad1afb5a0b6d351008ae751b81ad188b5f9b3d3dce3d936290b593c03cc5869783a95d17219e3a58a7e87959c755962ed41224700d2d98050f9d72beebf6050c3c1d9e65ef0c99e1430c79f3d9ff9d9398f5e3dae08962053b3cdda58d38cd04bf22201dd8dd85b8d1ce2a178b7d1269c2103e8240876cfba89e8b7365b0a8d41b6f751b74d1548e52b4a"}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/64) 08:31:12 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:12 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x3618}, 0x0, 0x0, 0x1}, {{@in=@local, 0xfffffffe, 0x3c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @empty, @multicast2, 0xf, 0x100000001}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x28}, @local, @local, 0x4, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, @mac=@remote, {[0x0, 0x80, 0x0, 0x0, 0x0, 0xff]}, @mac=@random="d21ad07fbaa2", {[0x0, 0x0, 0x0, 0xff, 0xff, 0x7f]}, 0xb39d, 0x1, 0x1ff, 0x0, 0x2, 0x9, 'hwsim0\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) 08:31:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000500)) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000340)=""/145) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000280), 0x10, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="5f2d298a800000000300200000001f004c45196c3835f66465f47ea33d7a8a0cc4d7e4f9632148a2a85448c04bbc1fa1173ba0f4026a889b6657cddf161e8bc950f8931478d8dd26fffe666f5e51555d19af91a13c08121574e77770de216f806a626760607beb3cb835b3d71dd08aaeeecea5c21972edcba048dec80e72bdffece83290524a77496bf6c1c616b2ae50fd3870130e7aac4b6e67b27cc1bfc42d73dd58552fbbd4dd27813778fa3b7934dd0e7c3345783d7b3ce76d54bc0db2d39b16c4ce2751cd44ffe9184f935e55f5e0a3e90fb4691d9bc370bc14c538d963fc7287ccc0c004fc9b00668302b3d69b7110c7ee79c0528b37266b1b9b0e663b0d36ed837d046ee6e5a26a4786874a71720431adc02621eb629ac87be0a0aad986806347bc4cdb6ff73aba9dc404c5b9360d01e7221f7a123f8d53c3d48302212fbea6a5a6b63d8569ad47bdcc5a6ce0e7264624d2a19f441e7cd24ef77e055e093ec103bb581bef3ff1", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYBLOB="020000c001000000010000201b000000b77f6b865addb8288a4a5f3acd44e4c4e5b6a086c26bf850565a029bd3f526c87c20c2b8af80e69d0ba1863330e8cdbafd589ca1923860a4e1a595d6aaf77883"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="c53a5363872fcc3ac0090db88bc9f6174b55d87259842f5900000000d6456c5702b386b104057c3ad715cf55a3657e0000000000008fc7fd7be7d4e3ca8d9a0be60479224556daec44101ef996f39951d2ddd80491757ca3fe43f7afbc63de27862582badf1a9f316536b64f3f5ebde88da3cd82a04eee2ed64b8b705afd81503212dd57848ca4eff0f7d2358e75cf7ddce63042decb6ae8b7874ee1888621b0203ef38e8a7e50f80000b90eb26a2b0df1e0e9a78e23172c6f7635ea067d07e4b3ce08fe1f54215e0732848d1c8e237f884f4a7eed91349a0c62303d"], 0x14}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x3, 0x42281) fstat(0xffffffffffffffff, 0x0) 08:31:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000500)='cgroup.threads\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1801, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x4, @perf_config_ext, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, 0x0, 0x5, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x48a00}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x2000020) dup2(r1, r2) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r4, &(0x7f0000000500), 0x37d, 0x0) readlinkat(r4, &(0x7f0000000540)='./bus\x00', &(0x7f0000000b80)=""/4096, 0x1000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r5, &(0x7f0000000080)={0x1f, 0x21}, 0xe) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f0000000380)=0x1, &(0x7f0000000400)=0x4) getpid() r6 = getpgid(0x0) r7 = syz_open_procfs(r6, &(0x7f00000001c0)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) r8 = msgget$private(0x0, 0x10) msgctl$IPC_RMID(r8, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000080)=[0x10001, 0x1, 0x5, 0x9, 0x6], 0x5, 0x4, 0x697, 0x0, 0x2, 0xfffffffc, {0xfffffffc, 0x21, 0x309, 0xb3, 0x5, 0x2, 0x9, 0x48b6, 0x9, 0x40, 0x7, 0x5b, 0x0, 0x0, "7955938580b7a577d5c057b8220a317988e18d390e1ea2869e3473a335020d95"}}) [ 378.418467][ T7] device bridge_slave_1 left promiscuous mode [ 378.424713][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 378.489601][ T7] device bridge_slave_0 left promiscuous mode [ 378.495813][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 380.428414][ T7] device hsr_slave_0 left promiscuous mode [ 380.477580][ T7] device hsr_slave_1 left promiscuous mode [ 380.552680][ T7] team0 (unregistering): Port device team_slave_1 removed [ 380.567572][ T7] team0 (unregistering): Port device team_slave_0 removed [ 380.579342][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 380.625494][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 380.745018][ T7] bond0 (unregistering): Released all slaves 08:31:20 executing program 1: 08:31:20 executing program 2: 08:31:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000140)={0xc5, 0x29, 0x1, {0x8, [{{0x63, 0x3, 0x5}, 0x8, 0x8, 0x7, './file0'}, {{0xe2, 0x4, 0x7}, 0x1, 0x5, 0x7, './file0'}, {{0x10, 0x0, 0x8}, 0x5, 0x4, 0x7, './file0'}, {{0x21, 0x3}, 0x7, 0xd, 0x7, './file0'}, {{0x0, 0x4}, 0x4a, 0x1, 0x7, './file0'}, {{0x101, 0x2, 0x6}, 0x7, 0x4, 0x7, './file0'}]}}, 0xc5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000040)={0x0, 0x1, 0x2, [], &(0x7f0000000000)=0x9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0xd}]}]}]}, 0x3c}}, 0x0) 08:31:20 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x0, 0x0, 0x3618}, 0x0, 0x0, 0x1}, {{@in=@local, 0xfffffffe, 0x3c}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x140, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @empty, @multicast2, 0xf, 0x100000001}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@dev={[], 0x28}, @local, @local, 0x4, 0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xffffffff, 0xffffffff, @mac=@remote, {[0x0, 0x80, 0x0, 0x0, 0x0, 0xff]}, @mac=@random="d21ad07fbaa2", {[0x0, 0x0, 0x0, 0xff, 0xff, 0x7f]}, 0xb39d, 0x1, 0x1ff, 0x0, 0x2, 0x9, 'hwsim0\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x88}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @local, @broadcast, 0xf, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) 08:31:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000500)) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000000)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000340)=""/145) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000240)={&(0x7f0000000280), 0x10, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES64=r5, @ANYRES64=r6/1000+10000, @ANYRES64=r7, @ANYRES64=r8/1000+10000, @ANYBLOB="020000c001000000010000201b000000b77f6b865addb8288a4a5f3acd44e4c4e5b6a086c26bf850565a029bd3f526c87c20c2b8af80e69d0ba1863330e8cdbafd589ca1923860a4e1a595d6aaf77883"], 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x1) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000", @ANYRES16=r4, @ANYBLOB="c53a5363872fcc3ac0090db88bc9f6174b55d87259842f5900000000d6456c5702b386b104057c3ad715cf55a3657e0000000000008fc7fd7be7d4e3ca8d9a0be60479224556daec44101ef996f39951d2ddd80491757ca3fe43f7afbc63de27862582badf1a9f316536b64f3f5ebde88da3cd82a04eee2ed64b8b705afd81503212dd57848ca4eff0f7d2358e75cf7ddce63042decb6ae8b7874ee1888621b0203ef38e8a7e50f80000b90eb26a2b0df1e0e9a78e23172c6f7635ea067d07e4b3ce08fe1f54215e0732848d1c8e237f884f4a7eed91349a0c62303d"], 0x14}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') syz_open_dev$evdev(&(0x7f0000000540)='/dev/input/event#\x00', 0x3, 0x42281) fstat(0xffffffffffffffff, 0x0) 08:31:20 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:21 executing program 0: [ 386.036170][T10482] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 386.061030][T10486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 08:31:21 executing program 0: 08:31:21 executing program 5: 08:31:21 executing program 0: 08:31:21 executing program 3: 08:31:21 executing program 5: 08:31:26 executing program 1: 08:31:39 executing program 2: 08:31:39 executing program 0: 08:31:39 executing program 5: 08:31:39 executing program 3: 08:31:39 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:39 executing program 1: 08:31:39 executing program 0: 08:31:39 executing program 3: 08:31:39 executing program 5: 08:31:39 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:39 executing program 3: 08:31:39 executing program 0: ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000080)={0x8, 0x9be}) syz_read_part_table(0x4b534452, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="0200eeffffff01000000ff07000000000000000000000000000000000000000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x3800, 0x0) write$input_event(r0, &(0x7f00000000c0)={{}, 0x1f, 0x1ff, 0xda77}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {r3, 0x401, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e24, @multicast1}}}, 0x118) 08:31:45 executing program 2: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x4008140, 0x0) ioctl$void(r0, 0x5451) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x1000}) 08:31:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x31008100, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) accept4$ax25(r0, &(0x7f00000000c0)={{0x3, @rose}, [@rose, @netrom, @bcast, @default, @bcast, @remote, @remote, @rose]}, &(0x7f0000000000)=0x48, 0x800) 08:31:45 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000001640)=[{&(0x7f0000000280)='D', 0x1}], 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0x9) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f00000001c0)) fsconfig$FSCONFIG_SET_FD(r5, 0x5, &(0x7f0000000000)='proc\\\x00', 0x0, 0xffffffffffffffff) socket$caif_stream(0x25, 0x1, 0x1) splice(r1, 0x0, r3, 0x0, 0x38, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) 08:31:45 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="02002f0010b7394f74ecc77c6e6e8ab989ff0e557b034bccba40aa6274305431285410b356d93dfb34a9a8c55d83dfdfc60136d093aeafd6f2ff26d18112d72fd87aaa941d3495208bc02aad7c029b5e9fef06eab726630a6d93c4e07c09c52b72b1a39dde6d5980a8ca49ba65d7e0d9ef6346f76866b5fca06494d17a3f26a1a225acdb603e1d58ad8e2530f01c100e1141f2e84b"]) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r2, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x2f5, 0x1, 0x80, 0x2}, 0xc) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902001d5b3099dde652cd5b00"], 0x10}}, 0x0) 08:31:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xaf, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) r1 = gettid() sendmmsg$alg(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24000010}, {0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001900)="c670fb48b6c1938cf13a05fb719bd94193107d0f7dfef8898233d9efc6dcd96c940c0ed9b68e42742c894f3d98100643fa0cce6f6333c379656262fc873245c3657b2546f73a264b2f42f3ed42e4caf55b48b348a48c0df4027b0fdeb6d2cd8cc7548d3f586cafc1a74bc3a1c4ff72a0f9bdcf98faa7c34344457daaa83fe71471993eb218f6ec610cfef94a1981", 0x8e}, {0x0}], 0x2, &(0x7f0000002a00)=[@iv={0xee8, 0x117, 0x2, 0xed0, "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"}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xffff3c7a}, @op={0x18}], 0xf48, 0x4040000}, {0x0, 0x0, &(0x7f0000003b80), 0x0, 0x0, 0x0, 0x4000151}], 0x3, 0x24000881) perf_event_open(0x0, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000fff000/0x1000)=nil, 0x1000}}) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x0) ftruncate(r2, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, 0x0, 0x0) r4 = syz_open_dev$vbi(0x0, 0x1, 0x2) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r4, 0xffffffffffffffff, 0x0, 0xeefffdef) r5 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r6, 0x1000000) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000003c80), 0x111, 0x8}}, 0x31b) 08:31:45 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000140)={0x85, &(0x7f0000000380)=""/133}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x1000000080}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:31:46 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:46 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000180)=0x8) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f00000000c0)=""/134, 0x86, 0x20000180, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x1000000000000006) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) 08:31:46 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:46 executing program 3: getegid() socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@initdev={0xac, 0x1e, 0x0, 0x0}, @local}, 0x8) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000000)={0x7, 0x3, {0xfffffffffffffffc, 0x4, 0xb0a, 0x1, 0x8}}) perf_event_open(&(0x7f000001d000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x1}, 0x8242, 0x80000001, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x60020000) 08:31:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x111041, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x150, r1, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_BEARER={0x80, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10001}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @rand_addr=0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x20000000}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0xa00, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x65}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x0, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 411.406853][T10552] IPVS: ftp: loaded support on port[0] = 21 [ 411.787428][ T21] tipc: TX() has been purged, node left! 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 0: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000002c0)=ANY=[@ANYBLOB="02002f0010b7394f74ecc77c6e6e8ab989ff0e557b034bccba40aa6274305431285410b356d93dfb34a9a8c55d83dfdfc60136d093aeafd6f2ff26d18112d72fd87aaa941d3495208bc02aad7c029b5e9fef06eab726630a6d93c4e07c09c52b72b1a39dde6d5980a8ca49ba65d7e0d9ef6346f76866b5fca06494d17a3f26a1a225acdb603e1d58ad8e2530f01c100e1141f2e84b"]) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r2, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000080)={0x2f5, 0x1, 0x80, 0x2}, 0xc) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="0207000902001d5b3099dde652cd5b00"], 0x10}}, 0x0) 08:31:55 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r1 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/we]\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, 0x0) socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r2, &(0x7f0000000080)={0x1f, 0x21}, 0xe) r3 = accept4(r2, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x80, 0x80000) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000180)=0x100, 0x4) syz_open_dev$vbi(0x0, 0x1, 0x2) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) sched_setscheduler(r4, 0x6, &(0x7f0000000040)=0xffffffff) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) close(r0) 08:31:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) r4 = gettid() r5 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r5, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r5, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r5, &(0x7f0000000080)={r6, r7, 0xff}) ioctl$SIOCAX25CTLCON(r0, 0x89e8, &(0x7f00000002c0)={@null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8, 0xffffffffffffff07, 0x2, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @default, @bcast, @bcast]}) setuid(r2) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, &(0x7f0000000040)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r2}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r8, &(0x7f0000000000), 0x10000000d) 08:31:55 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000140), &(0x7f0000000180)=0x6) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2080000}, 0xc, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB="e89540cc", @ANYRES16=0x0, @ANYBLOB="000425bd7000fedbdf25110000000c0005000800010075647000180101003800040014000100020000ff000000050000000000000000200002000a004e2300000003fe8000000000000000000000000000aa2000000044000400200001000a004e2300000000ff01000000000000000000000000000181000000200002000a004e230000000500000000000000000000000000000000050000001c000200080002003f00000008000200001000000800020002000000100001007564703a73797a3000000000100001006574683a69705f76746930000800030006000000100001007564703a73797a320000000044000400200001000a004e200000010100000000000000000000000000000000aed00000200002000a004e210000800100000000000000000000ffffac1414bb05000000280006000400020004000200080001000100000004000200080001000400000008000100050000003c0007000c00040003000000000000000c000300c80b00000000000008000200080000000c00040006000000000000000c00040000800000000000004c00090008000200008000000800020000000100080001009d010000080002000100000008000100060000000800010008000000080001000100008008000200c60000000800010006000000"], 0x1e8}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) ptrace$cont(0x9, r1, 0x0, 0x0) setpriority(0x2, r1, 0x2) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000000000000000000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 08:31:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r0, 0x28007d) sendfile(r0, r0, 0x0, 0x200800000000003) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0}) r3 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r3, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r3, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000100)={r2}) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000080)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = syz_open_dev$amidi(0x0, 0x0, 0x10000) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000000)=0x100) getpid() syz_emit_ethernet(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000001440)) write$P9_RLOPEN(r2, &(0x7f0000000100)={0x18, 0xd, 0x2, {{0x80, 0x0, 0x4}, 0x10001}}, 0x18) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x260000, 0x0) dup2(r6, 0xffffffffffffffff) 08:31:55 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x5) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40405) r3 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x5d, 0x80000) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x80) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000006c0)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000680)=0xfffffe6d) bind$can_raw(r3, &(0x7f0000000300)={0x1d, r4}, 0x10) dup2(r2, r1) socketpair$unix(0x1, 0x1, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x101400, 0x0) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/d\xd9\xff\xf5\xff\xff\xff\xff\xff', 0x4dc042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @loopback}}}, 0x0, 0x407, 0x4}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x3c, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x4e22, @multicast2}, @in6={0xa, 0x4e23, 0x0, @loopback, 0x61}]}, 0x0) r8 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r8, 0x0, 0x80) bind$alg(r8, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, 0x0, &(0x7f0000000380)) syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x33) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) perf_event_open(0x0, r9, 0xfffffffffffffffc, 0xffffffffffffffff, 0x2) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000003c0)={0x1, r9}) socket$nl_route(0x10, 0x3, 0x0) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 5: timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0xffffffffffffff82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29e, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00), 0x0, 0x0) ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004b80), 0x152, 0x0, &(0x7f0000004cc0)) socket(0x10, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x1, &(0x7f0000000080)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x20000}]) creat(0x0, 0x0) io_setup(0x0, &(0x7f0000000080)) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) openat$cgroup_ro(r2, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) socket$inet(0x10, 0x3, 0x0) 08:31:55 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000002) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x399002, 0x9a355b3cc64844d8) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:31:55 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:01 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') lseek(0xffffffffffffffff, 0x9, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/138, 0x8a) write$P9_RXATTRWALK(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{}]}) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x200a01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10}, 0x0, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)}], 0x1, 0x0) fstat(0xffffffffffffffff, 0x0) geteuid() openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0xb862850348cd7c69, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000d40)={{{@in6=@empty, @in=@remote}}, {{@in=@local}}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000a40)={{{@in=@multicast2, @in6=@dev}}, {{@in=@initdev}, 0x0, @in6=@dev}}, 0x0) r2 = getegid() getresgid(&(0x7f0000000240), 0x0, &(0x7f0000000340)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) getgroups(0x4, &(0x7f0000000500)=[r2, r2, 0x0, r3]) geteuid() io_submit(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0}]) r4 = socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x8888, 0x0) shmget(0x3, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) geteuid() r5 = getpid() sched_setscheduler(r5, 0x6, &(0x7f0000000380)=0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r6 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) ioctl$TCSETS(r6, 0x5402, &(0x7f0000000080)={0x0, 0x3}) sendfile(r6, 0xffffffffffffffff, 0x0, 0x6f0a77bd) socket$packet(0x11, 0x2, 0x300) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000940)=""/243) 08:32:02 executing program 0: r0 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xe048, 0x400) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x5) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, &(0x7f0000000100)={0x1, r0}) r2 = socket(0x800000002b, 0x1, 0x1) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000040)=0x6) sendmsg$kcm(r2, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x20000000) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x72082, 0x0) 08:32:02 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) sendto$unix(r0, &(0x7f00000001c0)="9db7d30ae825b8376098c57ae9f26b10571f054bb3e1c2f63c6c6c58e0e41cad8b638ae7df77ebf5f314a713a162356343f72c5d9a95735f590b2f736ce81aedc3dcd8b4e77a989dc504d118d0688b0c46623b23e5243443130e465f16b8b24619b9caa66dbeec8017dd88b6a75f608242597843cd7ef641432cd689dcdb39e7fbff9d4251487992bcc58aef4634758dae9da493d52d09a2ef83b952f08042e8c03c64906242255c890ef102df0da651c8766298b9037c44cf0e4939a22ab6a31d2148909531d447eb88b4a7b0d7ccecb8ae301896e8128dab5edfa77f544d32133bc526ca650cbe983c7231d7618546", 0xf0, 0x20044090, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x2, 0x1, 0x0, 0x0, 0x0}) 08:32:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x140, 0x0) bind$isdn(r2, &(0x7f0000000180)={0x22, 0xfffffffffffffff9, 0xfe, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r3 = syz_open_procfs(0x0, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20, 0x40000}, 0x351) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) sched_setattr(0x0, &(0x7f0000000240)={0x16, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r5, 0xffffffffffffffff, 0x0) r7 = accept(r4, 0x0, &(0x7f0000000080)=0x10058) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x8}, &(0x7f00000001c0)=0x8) socket$kcm(0x2b, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r5, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 08:32:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000100)={{0x87, @rand_addr=0x8000, 0x4e21, 0x1, 'wlc\x00', 0x4, 0x59, 0xd}, {@multicast2, 0x4e23, 0x10000, 0x1ff, 0x7, 0x401}}, 0x44) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000040)="bd88630d47d25121a76346796a0f824ed0bccfb27a12a3c60b08ae056fc49f0400", 0x21, 0x40000, 0x0, 0xfffffebc) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e22, @empty}, {0x306, @dev={[], 0x13}}, 0x6, {0x2, 0x4e22, @rand_addr=0xffffffff}, 'veth0\x00'}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) shutdown(r0, 0x400000000000001) 08:32:02 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffffcf, 0x0, 0xff, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x111, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x2, {0x811, 0x9, "3c86937da27a093a0ec9eaf2d7dc008f84b0e89ffcb3df8f853a043547b5db7733c093efa9d7266891231aba9b9afe0accce75cade3c89322e1230a6e2c4aef18fd9ca05d54f78766cbdf392b77311095b6ae14ba9d184a7ce8469135721d0556ed655ff5ef0115cbe043f6f810864bd5f1389ff07701a2cd54b8df9a7a4383f2aab54b5208af83519cd707e1cf6a25f2537cef1eb5bec4f725009ab9e4f3baa37a9f041b3829f4b1bc2a56d000d19442a9f3337b554647afdbc299519f0f13c4e42f50f142f7398a313069e4bd747074af2ec89811c6d7b0f054ff5fd7814d47f59a95053aab6c13b591930d886fc1c89c69bfcf9117b4fa9b204d52e6b5d28", 0x8, 0x22, 0x9, 0x1, 0x11, 0x1, 0x5}, r2}}, 0x128) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000000)="240000001a00110214f9f4070c0904001100000000020000000200000800040003000000", 0xffffff36) r3 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r3, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r4 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r4, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r4, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f0000000380)={'#! ', './file0'}, 0x13400) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000001500)=@assoc_value={0x0, 0x3}, &(0x7f0000001540)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000001580)={r5, 0x0, 0x10, 0x35, 0x8}, &(0x7f00000015c0)=0x18) r6 = dup2(r3, 0xffffffffffffffff) r7 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001440)='/dev/dlm-monitor\x00', 0x400000, 0x0) getsockname$llc(r7, &(0x7f0000001480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000014c0)=0x10) r8 = msgget(0x1, 0x80) msgsnd(r8, &(0x7f0000000400)={0x0, "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"}, 0x1008, 0x800) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f00000000c0)=""/79) 08:32:02 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001000010800"/20, @ANYRES32, @ANYBLOB='\x00\x00\x00o\x00\x00\x00\x00\b'], 0x3}}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x402004c}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x24, r2, 0x8, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x8000004) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r3, r4, 0x0, 0xa808) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 427.654962][T10640] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 427.673380][T10640] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 08:32:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb", 0x8}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x1ff, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, 0x1c) sendmsg$inet6(r2, &(0x7f0000000140)={&(0x7f0000000000)={0xa, 0x4e23, 0x9, @local, 0x11}, 0x1c, &(0x7f00000015c0)=[{&(0x7f00000001c0)="ea60fd6e5cf48be064d23606491892ba84fdd4b3be508908f2d826a7c1c1649523e7a7698627e3604009cfaa648246d903e79541acb8f2e089b4c853f34cf13f90bb60b1af1f828d7d2714db45f87a1e8f2b8f9ff7c7826c52d46de1f281cb012c04404bf0e689abe52fadbcfedd718953179de0c658f41515b18386d98a679a072cde5d580307eaf18960449d0e4f9a100665a79e6ac523525865ea2ca0e3bccd06505114fa1ab7faefc90e233c99dde2a7bb6c953d84dd13ace607d748f9f8792ddb179430a969b7da0b1f37f726af29418c4da895d2fd7970538fcf162b4b17b4970990e0a0b0e785ab1f0128", 0xee}, {&(0x7f0000000100)="c3afdc70108fcd", 0x7}, {&(0x7f00000002c0)="91619af52a8493c39341d13fae8467273375b1c4aecb53fa82a5e49f32613056fb133d31931b539c7da30216ecf23769104945d06cd72dd080fffd16a2e7a802f97748917ba6730f082645861a9d760706fab7eab75401b326c44cd6d2b98ef43238cc607009e520c54576", 0x6b}, {&(0x7f0000000340)="b001411d9a6982045a2e74ed74ce13d935c8cb2d8ef1bdc970b4544044a1a01eb04f5e627b767b696525056f37a852a964f3bba8e64a8703891481f242eecdf2f692b35dc09ed5dbf42860c1bd2e2c58d536dcd86ce1b8ae1296265a7aa6f4aaddf760d65a86af5a537515370e7a826cdd14aba480f542df958d95355fdd27b9cbbfec", 0x83}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000001400)="ab6afefc16a2bf19c3671ccd222cd4df7fd7b29da662526987d82df79f9ee48237a085918d4ec54291c34aa9ea84a1540e6c71001691efb87b57cdb059dfd01e1eb4777e60abb5f853458de04ee9a5ae8f42f8794e9d67f6632be8ba72958d3ace7362b557a3", 0x66}, {&(0x7f0000001480)="ccbbda9fd4b858035b9f4ca17e60789f1ba2f1799c70b93bff7959be7041f71d5cfdcb43fa2e5330df63d34e91b50c5962cac196b1ad5cadd373fd0102e2e12425eb83741875be39adc1e6b63de5d8bc0be51eab57fa45b86b59df3d4d6cf9e6e50569b1a95c29774cc0ae5aa5a915c7c18a67f9091eabd636036355ba06fb16b57ff9256b0421813e", 0x89}, {&(0x7f0000001540)="8afa903800765f6e0e4816f21277d5840964d0bdce9bb39f7af72ac06d7922ac9f129654a0420699a768e5cfeac5774d473041c532165b04548102b3c5f9ae56112f94c073c06f586fa15e611c6a537531eada036f6bb635bddb35d80b49f6efbdd7", 0x62}], 0x8, &(0x7f0000001640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xd2b}}, @rthdr={{0x68, 0x29, 0x39, {0x59803efd18ca7cfe, 0xa, 0x0, 0x1, 0x0, [@rand_addr="b5519ba0bffa5a3ffd97baea55b1b109", @dev={0xfe, 0x80, [], 0x16}, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local]}}}, @tclass={{0x14, 0x29, 0x43, 0x4}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}], 0xb0}, 0x20000005) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) [ 427.783735][T10637] BFS-fs: bfs_fill_super(): loop5 is unclean, continuing [ 427.805989][T10637] BFS-fs: bfs_fill_super(): Inode 0x00000002 corrupted on loop5 08:32:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'ip6tnl0\x00'}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) r2 = socket(0x40000000002, 0x3, 0x2) bind$rds(r2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r1}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x4e23, @broadcast}, {0x6, @remote}, 0x62, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'veth1\x00'}) accept4(r1, 0x0, 0x0, 0x81800) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x20000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bridge_slave_0\x00'}, 0xfffffffffffffea5) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, &(0x7f00000000c0)=""/117, 0x75) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') socket$bt_bnep(0x1f, 0x3, 0x4) preadv(r4, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp6\x00') r6 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x105000) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@empty, @in6=@mcast2}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000480)=0x2ca) preadv(r5, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) ioctl$VIDIOC_DBG_G_CHIP_INFO(r5, 0xc0c85666, &(0x7f0000000280)={{0x4, @addr=0x5}, "42e20c1453dfddce47b21b8e936cdb290972eca2da08c7c2e1653cd7374f8902", 0x2}) ioctl$PPPIOCCONNECT(r4, 0x4004743a, &(0x7f0000000000)=0x4) 08:32:03 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(0xffffffffffffffff, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:03 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x1401, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) 08:32:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() 08:32:21 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) timerfd_create(0x0, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000400)={0x60, 0x0, 0x3, {{0x4, 0x9545, 0xe000000000000000, 0x0, 0x2, 0x4, 0x8, 0x4}}}, 0x60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/qat_adf_ctl\x00', 0x8800, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}}, r2}}, 0x48) dup3(0xffffffffffffffff, r1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffffb, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x132c, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)}, &(0x7f0000000600)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) syz_open_dev$cec(&(0x7f0000000540)='/dev/cec#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000005c0)=@assoc_value={0x0}, &(0x7f0000000040)=0xfffffffffffffe3a) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x20a, 0xffff, 0x4, 0xffffffff, 0x2000, 0x22, r5}, &(0x7f00000000c0)=0x20) r6 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local, 0xfffffffd}, 0x1c) setsockopt$inet6_opts(r6, 0x29, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r6, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) sendto$inet6(r6, &(0x7f00000003c0)="f5", 0x1, 0x0, 0x0, 0x0) r7 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r7, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r7, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) write$binfmt_script(r7, &(0x7f0000000500)={'\x81!\xd2', './file0', [{0x20, 'md5sum'}, {}]}, 0xfffffffb) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r6, 0x84, 0x1f, &(0x7f0000000300)={r5, @in={{0x2, 0x0, @remote}}, 0x9, 0x2}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r8, &(0x7f0000000080)={0x1f, 0x21}, 0xe) connect$bt_l2cap(r8, &(0x7f0000000080)={0x1f, 0x9, {0x0, 0x20, 0x40, 0x3, 0x1, 0xf}, 0xfff, 0x7}, 0xe) 08:32:21 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r3, &(0x7f0000000500), 0x37d, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000140)=0x0) ioctl$VIDIOC_S_STD(r0, 0x40085618, &(0x7f0000000200)=r4) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="955a00100000ff03a423107d0b6e5fbdf5e7de2e"], 0x14) socket$inet(0x2, 0x3, 0x7f) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x14, r7, 0xb03, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r5, &(0x7f00000006c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000680)={&(0x7f0000000480)={0x1d0, r7, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x200, @local, 0x7ff}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9dc}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0xc5, @local, 0x10001}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x4, @local, 0x3ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @remote}}}}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xdd, @dev={0xfe, 0x80, [], 0xc}, 0x1}}, {0x14, 0x2, @in={0x2, 0x4e22, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xebf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6f}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xd13, @empty, 0x2}}}}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x20010000}, 0x40) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) getsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @remote}, &(0x7f00000000c0)=0x8) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r8, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_int(r8, 0x0, 0x3, &(0x7f00000001c0)=0x7fb, 0x3eb) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r9, 0x0, 0x10b, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0xfffffffffffffd52) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r9, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r10, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x12}}, {0x2, 0x4e24, @broadcast}, {0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='tunl0\x00', 0x5, 0x7, 0x1}) setsockopt$inet_sctp_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000300)={0x9, 0x3, 0x7f, 0x0, 0x2, 0x9, 0x40, 0x3, 0x4, 0x6, 0x5}, 0xb) ftruncate(r3, 0x1) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:32:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000840)=[{&(0x7f0000000680)="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", 0xffffff32}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x81}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000080)={0x52d, r3}) close(r1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0xfffffffe, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "67fe99d8cc1b9c2e", "3ae137adbdf67e59f8eb33778520749e", "78f3a4f7", "716a7d3fa373e415"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 08:32:21 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:21 executing program 1: perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xfebe) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'hsr0\x00', 0x0}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96e", 0x62, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000000), 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r2, &(0x7f0000000500), 0x37d, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, &(0x7f0000000040)=""/123) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000189063e0000000100c52cf7c25975e697b02f08006b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdb8, 0x80, 0x0, 0xfffffffffffffe57) 08:32:21 executing program 5: 08:32:21 executing program 5: 08:32:21 executing program 5: 08:32:21 executing program 5: 08:32:21 executing program 5: 08:32:21 executing program 3: [ 452.757428][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 452.763297][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 452.837365][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 452.843207][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 453.157426][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.163300][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 453.317359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 453.323219][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 453.478768][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 453.486228][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:32:30 executing program 2: 08:32:30 executing program 5: 08:32:30 executing program 3: 08:32:30 executing program 0: 08:32:30 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:30 executing program 1: 08:32:30 executing program 0: 08:32:30 executing program 3: 08:32:30 executing program 5: 08:32:30 executing program 0: 08:32:30 executing program 3: 08:32:30 executing program 5: 08:32:36 executing program 2: 08:32:36 executing program 0: 08:32:36 executing program 3: 08:32:36 executing program 5: 08:32:36 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, 0x0, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:36 executing program 1: 08:32:36 executing program 5: 08:32:36 executing program 3: 08:32:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r1, 0xffff}, 0x14}}, 0x0) 08:32:36 executing program 3: 08:32:36 executing program 5: 08:32:36 executing program 3: 08:32:40 executing program 2: 08:32:40 executing program 5: 08:32:40 executing program 3: 08:32:40 executing program 0: 08:32:40 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:40 executing program 1: 08:32:40 executing program 3: 08:32:40 executing program 0: 08:32:40 executing program 5: 08:32:40 executing program 5: 08:32:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1dd) sendmmsg(0xffffffffffffffff, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001a80)="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", 0x58f}], 0x1}}], 0x1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000200)="66baf80cb8abaa838cef66bafc0cecc4c1a0160e660f71d0000fc7310f01c426660f3881020f01c4440f24c03501000000440f22c00f0966ba420066ed", 0x3d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x46, 0x74, 0x0, 0xffffff87) syz_open_dev$radio(&(0x7f0000000280)='/dev/radio#\x00', 0x3, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:32:40 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x200000000004e23, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/77, 0x4d) 08:32:44 executing program 2: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x100000000, 0x151300) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) close(0xffffffffffffffff) pipe(&(0x7f0000000600)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) recvfrom$llc(r1, &(0x7f0000000640)=""/4096, 0x1000, 0x80, &(0x7f0000000180)={0x1a, 0x7d0854d3e026449c, 0x1, 0x3f, 0x3f, 0x25}, 0x10) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x100, 0xd83000) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x2) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0x50d060000) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x2df, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2000002, 0x11, r2, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000017020007002e2f66698e4334ca46bec8038d06edcc97fbce"], 0x10) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0x0) 08:32:44 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="ad56b6cc0400f30e65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 08:32:44 executing program 3: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000000c0)={0x0, @rand_addr, 0x0, 0x0, 'nq\x00', 0x1, 0x0, 0x71}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000300)='|', 0x1}], 0x1, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x3df, 0x86, 0x0) 08:32:44 executing program 5: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="450000002900000000000000000000001c60229500000000000000000000000000f4ff2e2f6275730800000000000000000000000001000000000000000005002e2f627573"], 0x45) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r4, &(0x7f0000000580)=ANY=[@ANYBLOB='V'], 0x1) ioctl$UI_SET_MSCBIT(r4, 0x40045568, 0x12) fallocate(r3, 0x0, 0x0, 0x1000f4) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x294ad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0xdf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000640)=ANY=[], 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r5, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 08:32:44 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 470.046980][ T26] audit: type=1804 audit(1574584364.945:5905): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.081107][ T26] audit: type=1804 audit(1574584364.985:5906): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.106164][ T26] audit: type=1804 audit(1574584364.985:5907): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.156845][ T26] audit: type=1804 audit(1574584365.055:5908): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.190787][T10777] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 470.202909][ T26] audit: type=1804 audit(1574584365.055:5909): pid=10781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.235870][T10777] File: /root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus PID: 10777 Comm: syz-executor.5 [ 470.236034][ T26] audit: type=1804 audit(1574584365.055:5910): pid=10781 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 [ 470.270918][ T26] audit: type=1804 audit(1574584365.055:5911): pid=10777 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/81/bus" dev="sda1" ino=16517 res=1 08:32:46 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x100, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)=""/132, 0xd4, 0x84, 0x1}, 0x20) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000080)="1188c86125f35a5c87a6acaf620237abe7c952ca5af23e36ad10da12e46e6b63086f9704dd60d21be41a3bb069a5ff358c277c88c3417abad2a2d3ce790760", 0x3f, r2}, 0x68) readlink(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)=""/58, 0x3a) r3 = dup2(r1, r1) r4 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r4, &(0x7f00000017c0), 0x1b4, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r6, &(0x7f0000000500), 0x37d, 0x0) ioctl$NBD_SET_SIZE(r3, 0xab02, 0x7f4) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000500)=@default) r7 = syz_open_dev$admmidi(&(0x7f00000004c0)='/dev/admmidi#\x00', 0x7f, 0x200) ioctl$VIDIOC_G_ENC_INDEX(r6, 0x8818564c, &(0x7f0000000540)) preadv(r5, &(0x7f0000000500), 0x37d, 0x0) getpeername$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$SIOCAX25CTLCON(r7, 0x89e8, &(0x7f0000000d80)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x8, 0x0, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @default, @null]}) 08:32:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r3, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="0004000eab0aebd9d48cf0c57c1055e4e100", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000300)={0x0, 0xa4d, 0x40, 0xfff}, &(0x7f0000000340)=0x18) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="1c000000438e7968308780f23d6ea2486d7fedc2eb", @ANYRES16=r5, @ANYBLOB='I\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1c}}, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) 08:32:46 executing program 5: write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000300)={0x0, 0x0, 0x0}) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000040)=""/13, &(0x7f0000000080)=0xd) readlinkat(0xffffffffffffffff, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/234, 0xea) mount(0x0, 0x0, &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0xfbae64cfca011e23, 0x0) getdents(r1, &(0x7f0000000340)=""/145, 0x91) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='],!\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000200)='logon\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='system-\\\x00', r3) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) getpgrp(r2) r4 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65315c0065cd7ce76320e7"]) gettid() mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 08:32:46 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) socket$inet6_sctp(0xa, 0x5, 0x84) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0xfffffcde) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback, 0xffffff8d}], 0x1c) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) socket$xdp(0x2c, 0x3, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x4000, 0x0) r3 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xfff, 0x111600) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r4) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r6, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x101000, 0x0) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x110) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0xa6, 0x0, 0x0, 0x3f, 0x0, 0xff, 0x80, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x100, 0xfffffffffffffffc, 0x10001, 0x0, 0x0, 0x7}, r4, 0x3, 0xffffffffffffffff, 0x0) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x10402, 0x0) ioctl$sock_netdev_private(r8, 0x89fa, &(0x7f0000000240)="7e5edda068c043f12cdcc934f48bbd4b5361a6f096877650867ef769c8269942ce47c36e482b703d68df949b83ad71411c80b5e5e0bdc695da6133d7c48654b952225b037c0fb15f0f8a09a7f253c376f7dcacc2eae83b5bc203489fe1c6f7d8bf66d253c623672327f1a59266871b5e9d0d2f4e3dd9e154caccb4091eed09ed159818bb7823d510b12562430045eecfd6fe9b69da20be34396ec6692a8b9efc7d3b0ba07eab023c0d120f3f5eb245dae41b78c963e3c07ab139cad37fbd20081d70e14eacdb58a17d497b9ed509317e6ea7826119677a157fb39dab42d440b687ff58855a6368d37fff8f5df95d7c8ac0b838adc23493f87a") 08:32:47 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x20000, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0xf4a4}, 0x4) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x4000, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000000c0), 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000100)=0x1d, 0x4) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0x800) r4 = dup2(r0, 0xffffffffffffffff) r5 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x4, 0x80) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f0000000200)={0x0, 0x401, 0x4, 0x400}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000240)={{0x8e, 0x6}, {0x0, 0x3}, 0x6da, 0x4, 0x5}) r6 = dup(r2) recvfrom$unix(r6, &(0x7f0000000380), 0x0, 0x80000010, &(0x7f00000003c0)=@file={0x1, './file0\x00'}, 0x6e) r7 = openat$audio(0xffffffffffffff9c, &(0x7f0000000440)='/dev/audio\x00', 0x400000, 0x0) execveat(r7, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=[&(0x7f00000004c0)='/dev/cachefiles\x00'], &(0x7f0000000640)=[&(0x7f0000000540)='&nodevppp0}\x00', &(0x7f0000000580)='losecuritynodevprocppp1\x00', &(0x7f00000005c0)='\x00', &(0x7f0000000600)='/dev/vcs#\x00'], 0x800) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000680)='/proc/capi/capi20ncci\x00', 0x0, 0x0) fsync(r8) r9 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x401) ioctl$KVM_SET_VCPU_EVENTS(r9, 0x4040aea0, &(0x7f0000000700)={0x2, 0x78, 0x3, 0x0, 0x1000, 0x5, 0x7f, 0x2, 0x6, 0x7, 0x6, 0xff, 0x0, 0x8, 0xfc, 0x7, 0x80, 0xff}) write$sndseq(r4, &(0x7f0000000740)=[{0x1, 0x6, 0x7, 0x0, @tick=0x3, {0x64, 0x4}, {0x5, 0x4}, @time=@time={0x77359400}}, {0xff, 0x0, 0x81, 0x6, @time, {0x3f, 0x3}, {0x1, 0x81}, @queue={0x55, {0xa3, 0x2}}}, {0xbb, 0x0, 0x5, 0x0, @tick=0x7, {0x6, 0xff}, {0x18, 0x4}, @queue={0x80, {0x0, 0x6}}}, {0x9, 0x7, 0x6, 0x34, @tick=0x3, {0xf8, 0x1d}, {0x8, 0x9}, @note={0x3, 0x67, 0x0, 0x7, 0x1ff}}], 0xc0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r7, 0x84, 0x18, &(0x7f0000000800)={0x0, 0x22da}, &(0x7f0000000840)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000880)={r10, @in={{0x2, 0x4e21, @multicast2}}}, 0x84) r11 = request_key(&(0x7f0000000940)='dns_resolver\x00', &(0x7f0000000980)={'syz', 0x2}, &(0x7f00000009c0)='/dev/vcs#\x00', 0xfffffffffffffff9) keyctl$invalidate(0x15, r11) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000a00)={'nr0\x00', {0x2, 0x4e21, @remote}}) listen(r3, 0x3ff) sendto(r3, &(0x7f0000000a40)="2dd644fb7199c4b83c05e85898f66128439584a5b0dfeef5cc9353a86f65a529eee83efa9a3f0c253920e683efc59ac8d5973b540cab584c79d76b49b8f72f5fb4ea49cc52bafc2959dc9815acd95842365ecca92d9bc8a8", 0x58, 0x4, &(0x7f0000000ac0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x80) r12 = syz_open_dev$media(&(0x7f0000000b40)='/dev/media#\x00', 0x6, 0x8000) write$apparmor_exec(r12, &(0x7f0000000b80)={'exec ', '&nodevppp0}\x00'}, 0x11) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000cc0)={0x4, 0x1, 0xe0, &(0x7f0000000bc0)="3e7dbfd851f2d5d02be84e46218170ae2eab5d257a294444fd5331df4da6b9e63b8e9eb6b0aba4f753d60754a42b45a87ed3a343cde2db3dddabce2746ca319bdf9ae3c37e657e525d296041d353fe01e20e110986c4591697a3589f31142350515ecf3ca15ed6a3e05fabba503981a523a6a738b756560d53368806ed8221928d68fd1d37ecb72b0a1920a5214251fd64d183e6942313d061d99778f247d4b1aa11a017a0aa8d6ea6c3f861f195efc4e7bb8d9fea67dfb235fc5f0b7f2656205143456c9c3b6808e9bf81cca03059a8fac3ce6a77d27146c11e1af964648418"}) 08:32:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x141000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000480)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast1, 0x0, 0x6c}, 0x0, @in6=@mcast2, 0x0, 0x2}]}]}, 0xfc}}, 0x0) 08:32:58 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf0ffffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x82000, 0x0) 08:32:58 executing program 3: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) setitimer(0x0, &(0x7f0000000000)={{0x0, 0x2710}}, &(0x7f0000000040)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000002c0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x28) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x4) 08:32:58 executing program 5: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="e6ff03005400005531fe0500fac9061507ff03000045", @ANYBLOB="740081008ca31d3f003b54c91df8a31be46a014d43e66871c22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b0f0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1ba0706eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) sched_getaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x50000000010, 0x80000000002, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x4000) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006cffff1f000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) 08:32:58 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', 'eth0+ppp0\x00'}, &(0x7f00000000c0)=""/37, 0x25) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0x80}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 08:32:58 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:58 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', r3}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002400)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x34010}, 0xc, &(0x7f00000023c0)={&(0x7f0000000480)=@deltfilter={0x1f1c, 0x2d, 0x0, 0x70bd2d, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0x10, 0xfffd}, {0x10, 0xb}, {0xd, 0xfff2}}, [@TCA_RATE={0x8, 0x5, {0x1, 0x4}}, @TCA_RATE={0x8, 0x5, {0x81, 0x81}}, @TCA_RATE={0x8, 0x5, {0x62, 0x7}}, @TCA_CHAIN={0x8, 0xb, 0x200}, @TCA_RATE={0x8, 0x5, {0x2, 0x3f}}, @TCA_CHAIN={0x8, 0xb, 0x7ff}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x1ea4, 0x2, [@TCA_MATCHALL_ACT={0x1d74, 0x2, @m_pedit={0x1d70, 0x1e, {{0xc, 0x1, 'pedit\x00'}, {0x1d4c, 0x2, [@TCA_PEDIT_PARMS={0xe50, 0x2, {{{0x7fffffff, 0x9, 0xd0602f6e2227fa4f, 0x7fff, 0x40000000}, 0xe, 0x0, [{0x80000000, 0x6, 0xfd, 0xec, 0x0, 0x6}, {0xf0, 0x80000001, 0x18d9, 0x0, 0x80000001, 0x9}]}, [{0x3, 0x100, 0x2, 0x0, 0x0, 0x3c0}, {0x7f, 0x1, 0x8, 0x80000001, 0x48000000, 0x3}, {0x100, 0x5, 0x9, 0x0, 0xde, 0x749}, {0x0, 0x3, 0x0, 0x6, 0x40, 0x5}, {0x2, 0x80000001, 0x3, 0x7, 0x540, 0x400}, {0x401, 0x8, 0xfffe0, 0xc4, 0x1ff, 0x95}, {0x5, 0x6, 0x7f, 0x0, 0xffff, 0x3}, {0x1, 0xd585, 0x7fff, 0x6, 0xa2440000, 0x3}, {0x5, 0x7, 0x400, 0x2400, 0x1, 0x8d}, {0xffffffb5, 0x113e, 0x8, 0x500, 0x100, 0x80000001}, {0x8000, 0x6, 0x1000, 0x3, 0x80000001, 0x4}, {0x3, 0x7ad, 0xe67, 0x1, 0x6, 0x9}, {0x1, 0x1f, 0x2, 0x7fff, 0x16604b88, 0x1}, {0x5, 0x1, 0x3, 0x1, 0x5, 0x5}, {0xbd3, 0x2, 0x0, 0x4, 0x9, 0x40}, {0x3, 0x2, 0x80000001, 0x3ee, 0x8, 0x92}, {0x4, 0x4, 0x8, 0x9, 0x2, 0x2}, {0x9, 0x40, 0x3f, 0x0, 0xfffffff7}, {0x7, 0x7, 0x8, 0x7, 0x1}, {0x101, 0x4, 0x80000001, 0x9, 0x400, 0xff}, {0x8, 0x0, 0x20, 0xc717, 0x3f, 0x8}, {0x29, 0x6, 0x7f, 0x0, 0x5, 0x3}, {0x5, 0x1ff80000, 0x1, 0x100, 0x5, 0xffff}, {0xf4d, 0x9, 0x0, 0x3, 0x1ff, 0x9}, {0x101, 0x5, 0xed8, 0x3, 0x1000, 0x20}, {0x4, 0x4, 0x5, 0x3938, 0x8, 0x5}, {0xfe4, 0x0, 0x1, 0xffff, 0x1000, 0x7}, {0x1000, 0x7f, 0x1, 0x65fe, 0xffffffc1, 0x81}, {0x9, 0x0, 0x1f, 0x3, 0x1, 0x3}, {0x2, 0x45e5, 0x0, 0x5, 0x8, 0x2}, {0x6, 0x6, 0x8, 0x6, 0x1, 0x7ff}, {0x4, 0x7fff, 0x20, 0x4, 0x8, 0x1}, {0x2, 0x20000, 0x10000, 0x8, 0x9, 0xffffff54}, {0x93, 0x5, 0x0, 0x9, 0x7ff, 0x3}, {0x6, 0x401, 0x3, 0x5, 0x80000000, 0x2}, {0x2, 0x4, 0x10000, 0x7f, 0x80, 0x6}, {0x3, 0xffffffff, 0xffff, 0x0, 0xfffffffb, 0x1}, {0x0, 0x3f, 0x101, 0x4, 0x0, 0x200}, {0x6, 0x20000000, 0x8, 0x209, 0x2, 0x6}, {0x1, 0xf5da, 0xffff, 0x3403590, 0x1000, 0x8}, {0x9, 0x0, 0x7, 0x5, 0xffffffff, 0x3}, {0x3f, 0x400, 0x7, 0x0, 0x8b, 0xe29}, {0x6, 0x9, 0x6, 0x95, 0x0, 0x1}, {0x6, 0x7, 0x8, 0xff, 0x6000, 0x1}, {0xc5f, 0x0, 0x9, 0x1, 0x2, 0x7f}, {0x1, 0xc4b4, 0x8, 0xfffffff9, 0x7ff, 0x200}, {0xfffffff8, 0xcaab, 0x20000000, 0x9b3, 0x976e, 0x6f88}, {0x3, 0x1, 0xffff, 0x117a861b, 0x800, 0xffffffff}, {0x9, 0x5, 0x39, 0x6, 0xffffffff, 0x80000000}, {0x6379, 0x8, 0x5, 0x0, 0x4}, {0x4, 0xba18, 0x0, 0x6, 0x6, 0x80000001}, {0x9, 0x2, 0x7, 0x1d92, 0x9, 0x7}, {0x8794e62c, 0x100, 0x1, 0x8, 0x1, 0x101d}, {0x2, 0x7, 0x3, 0xf060, 0x1, 0x13c59d5b}, {0x3, 0x1, 0x2c, 0x300aff54, 0xffff, 0xfffffffc}, {0x1000, 0x3f, 0x327, 0x6, 0x59, 0x1}, {0x4, 0x80, 0x4, 0xb, 0x5, 0x21e}, {0x3, 0x3, 0x1f, 0x5, 0x1ff, 0x80000001}, {0x6, 0x7, 0x0, 0x6, 0xa81, 0x5}, {0x0, 0x80000000, 0x6, 0x1, 0xee, 0xfffffffa}, {0x6, 0x2, 0x7f, 0x1b, 0x4, 0x7}, {0x2, 0x1, 0x80000001, 0x8, 0xff, 0x10001}, {0x1, 0x3, 0x14c, 0x8, 0x20, 0x5}, {0xbf, 0x10001, 0x8e50, 0x0, 0x1, 0x1512c0bf}, {0x1, 0x358f, 0x80000001, 0x4, 0x4, 0x8}, {0x3ff, 0x2, 0x2, 0xffff, 0x1ff}, {0x8, 0x7f, 0x6ac, 0x22000, 0x80, 0x1}, {0x2bb5, 0x1000, 0x1000, 0x7, 0x1000, 0x10}, {0xffff, 0x401, 0x0, 0x7fffffff, 0x10000, 0x81}, {0x7ff, 0x1, 0x9, 0x5, 0x121c243a, 0x1}, {0xfffffeff, 0x53, 0x5, 0x81, 0x7, 0xc000}, {0x5257, 0x5, 0x1000, 0x6, 0x8, 0x742d67ea}, {0x7, 0x99b, 0x1400, 0xead, 0xa4d, 0x4f}, {0x2, 0x0, 0x40, 0x7, 0x7ff, 0xffffffff}, {0x5, 0x3, 0xffffff29, 0x6, 0x1ff, 0x401}, {0x2, 0x100, 0x6, 0x27d3, 0x7fffffff, 0xfff}, {0x0, 0x101, 0x10000, 0x5, 0x25f9, 0x2}, {0x24, 0x5, 0x400, 0x7, 0xa1ce, 0x6}, {0x9fec, 0x20, 0xffffffff, 0x0, 0x5, 0xe4}, {0xff, 0x2, 0x9a0, 0x9, 0x0, 0xc17f}, {0x7, 0x0, 0x100, 0xf81, 0x1, 0x9}, {0xffffffff, 0x2d3, 0x8, 0x80000001, 0x3f, 0x9}, {0x5, 0xbe1, 0x2, 0x0, 0x3ff, 0xb52}, {0x401, 0x2233, 0xc0, 0xa8, 0xffffffff, 0x3}, {0x3, 0x0, 0x0, 0x7fffffff, 0x80, 0x1}, {0x3ff, 0x7, 0x7fff, 0xffff, 0xffffffd7, 0x2}, {0x0, 0x5c0, 0x6, 0x2, 0x8, 0xa2a8}, {0x3f, 0x2, 0x7, 0x41e, 0x1, 0x3}, {0xfffff9fa, 0x8, 0x957d, 0x57da, 0x20, 0x81}, {0x0, 0x8, 0x920, 0x80000000, 0x200, 0xffffad15}, {0x81, 0x400, 0x7, 0x3, 0x1000, 0x1}, {0x4, 0x9, 0x1, 0xffff, 0x0, 0x9}, {0x1ff, 0x4, 0x3, 0xb3e, 0x200, 0xab}, {0x8, 0x0, 0x401, 0x80000000, 0x8, 0xffffff7f}, {0x0, 0x1, 0x5, 0x1f, 0x8, 0x40}, {0x40, 0x1, 0x1f, 0xc256, 0x1ff, 0xffffffff}, {0x7, 0x1f, 0x0, 0x4, 0x9, 0x1}, {0x4, 0x2, 0x7, 0xc9, 0x8, 0x3}, {0x1f, 0x60004e8d, 0x6, 0x7, 0x35, 0x1ff}, {0x5257, 0x5, 0x1, 0x8f, 0x6, 0x3}, {0x4, 0x5, 0x80000001, 0x7ff, 0x9, 0x2}, {0x9, 0x1f, 0x5, 0x100, 0x800, 0x9}, {0x80000000, 0x1ff, 0x4b, 0x9, 0xe87, 0x4}, {0x3254dd9e, 0xb55, 0x1, 0x8, 0xff}, {0x400, 0x7f, 0x6, 0x2, 0x401, 0x811}, {0x7fff, 0x8, 0x7, 0x1, 0x4, 0x8001}, {0x1, 0x4, 0x7, 0x3, 0x2, 0x6}, {0x1f, 0x6, 0x80000001, 0xfffeffff, 0x0, 0x850}, {0x568, 0x3, 0x80000001, 0x76, 0xd591, 0x7}, {0xff, 0x4ee, 0xfff, 0x1, 0x3ff, 0xcc}, {0x8, 0xa76, 0x1, 0x0, 0xf9b8, 0x3}, {0x7, 0x1, 0xe6, 0x791, 0x2, 0x5}, {0x2f5, 0xfffffff9, 0x0, 0x9, 0x6, 0x4}, {0xfffffffc, 0x7e0, 0x8001, 0x0, 0x5d, 0x3}, {0x1, 0x3, 0x4, 0x1, 0x9, 0xfffff000}, {0x8, 0x4, 0x800, 0x7f, 0x2}, {0xc67, 0xcffc, 0x8001, 0x8001, 0x20, 0x401}, {0x0, 0x5, 0xe6, 0x2, 0xffffffff, 0x9}, {0x8, 0x3, 0x1b, 0xa8fe, 0x2, 0xfffffe01}, {0x5, 0x2, 0xff, 0xffff, 0x7, 0x8}, {0x2, 0xec7, 0x5, 0x1, 0x8001, 0x2}, {0x6a, 0x8001, 0x2, 0x5, 0x8b, 0x400}, {0x4, 0x200, 0x9, 0x7, 0x9}, {0x9, 0x8001, 0x5802, 0x101, 0x576e, 0x53f}, {0xc8d3, 0xfffffff7, 0x6, 0x101, 0x4, 0x10001}, {0x7fffffff, 0x5, 0x2, 0x1, 0x40, 0x1}, {0x0, 0x2fa, 0x200, 0x7ff, 0x6f4, 0x20}, {0x4, 0x8, 0x2e, 0x1, 0x200, 0xfe}], [{0x2, 0x1}, {0x5, 0x1}, {}, {}, {0x0, 0x1}, {0x2}, {0x1}, {}, {0x2, 0x1}, {0x3}, {}, {0x3, 0x1}, {}, {0x4}, {0x3, 0x1}, {}, {0x5}, {0x5, 0x3}, {0x1}, {0x2, 0x1}, {0x4}, {0x0, 0x2}, {}, {0x5c1cb05d2493027c}, {0x3, 0x1}, {0x4, 0xea74f8c660b2c9d7}, {0x3, 0x2}, {0xc}, {0x3, 0x1}, {0x2, 0x1}, {0x8e2f7e96f823789b, 0x1}, {0x3}, {0x5, 0x1}, {0xdb909d214da6e524}, {0x3, 0x1}, {}, {0x2}, {0x0, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0xe31cf1a94e61da92, 0x1}, {0x3, 0x2}, {0x1, 0x3}, {0x2}, {0x3, 0x1}, {}, {}, {}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x2}, {0x3}, {0x5, 0x1}, {0x4, 0x1}, {0xf}, {0x1, 0x1}, {0x5, 0x1}, {}, {0x2}, {0x4adabd42e7a781cc, 0x3}, {}, {0x4, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x2}, {0x2}, {0x2, 0x1}, {}, {0x4}, {0x1, 0x1}, {0x0, 0x2}, {0x4}, {0x2, 0x1}, {0x1}, {0x4}, {0x0, 0x1}, {}, {0x1, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x6, 0x2}, {0x3}, {0x6, 0x2}, {0x4, 0x1}, {0x5}, {0x2, 0x1}, {0x2, 0x1}, {0x1}, {0x0, 0x1}, {0x1}, {0x2, 0x1}, {0x5, 0xd9a7cfbdeb7351d5}, {}, {0x5, 0x3}, {0x4, 0x59bd58e271da27a7}, {0x0, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x0, 0x2}, {0x6, 0x92d7d965c6624732}, {0x4, 0x3}, {0x3, 0x1}, {0x1ff9a45679a17733}, {0x3d52424bf357821a}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x1}, {0x5, 0x2}, {0x1, 0x1}, {0x1, 0x1}, {0x3}, {0x3, 0x1}, {0x2}, {0x1}, {0x1, 0x672bd94eb3744994}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x3}, {0x5, 0x1}]}}, @TCA_PEDIT_PARMS_EX={0xeb0, 0x4, {{{0x0, 0x400, 0xffffffffffffffff, 0x1, 0x3}, 0x9, 0x81, [{0x0, 0x4, 0x1ff, 0x3, 0x5, 0x9}, {0x8, 0x1ff, 0x101, 0x401, 0x96, 0xfffff001}, {0x5d4a, 0xc0000, 0x5, 0x100, 0x60000000, 0x5ed}, {0x101, 0x7, 0x40, 0x6, 0x5, 0x1}, {0xffffffff, 0x0, 0x100, 0xfffffff8, 0x0, 0x4}, {0xbad, 0x3, 0x1, 0x6, 0x0, 0xc60}]}, [{0x5, 0x7, 0x4, 0x8, 0x0, 0x9}, {0x1550, 0x7, 0x8, 0x401, 0x3, 0x5}, {0x10000, 0x9, 0x9, 0x0, 0x10000, 0x1}, {0x5, 0x380000, 0xb866, 0x5, 0xff4d, 0x80000001}, {0x3, 0x80000000, 0x1ff, 0xff, 0x7fff, 0x8a6b}, {0x80, 0x30000000, 0x9, 0x5, 0x0, 0x9}, {0x3, 0x4, 0x7, 0x493, 0x7, 0x1}, {0x8000, 0x80, 0x3b4, 0x2, 0xf3d, 0x81}, {0x57, 0x5, 0x8, 0x7fffffff, 0xfffffffe, 0x10000}, {0xc87, 0xfffffe00, 0x0, 0x10000, 0x8, 0x70c8}, {0x4, 0x4, 0x3, 0x1, 0x6, 0x3c4}, {0x8000, 0x1, 0x3, 0x10000, 0x0, 0x2}, {0x2, 0xffff8001, 0x1, 0x7, 0xffff, 0x4}, {0x3f, 0x40, 0x6, 0x0, 0x40, 0x4}, {0x7f44885, 0x2, 0x3, 0x6b, 0x1}, {0x5, 0xff, 0x7b8, 0xacb934a, 0x80, 0x9}, {0x7f, 0x9, 0x1, 0x20, 0x8, 0x4}, {0x7, 0x6, 0x7f, 0x2, 0x9, 0x32}, {0x20, 0x8001, 0x800, 0x800, 0x7fff, 0x10001}, {0x904a, 0x6, 0x10, 0xffffffff, 0x80, 0x3f}, {0x4f78, 0x200, 0x3, 0x2, 0x7, 0x9}, {0xfffffff7, 0x7fffffff, 0x35, 0x5, 0x9, 0x1000}, {0xc0000000, 0x400, 0x0, 0x5, 0xa75, 0x9}, {0x6, 0xff, 0x7, 0x6, 0xfffeffff, 0x56f}, {0x401, 0xffff, 0x3c, 0x8, 0x1f, 0x3}, {0x7, 0xc0000000, 0x800, 0x1f, 0x0, 0x7f}, {0x9, 0x0, 0x3ff, 0x8, 0x9, 0x200}, {0x8f, 0x40, 0x800, 0x3, 0x3, 0x94}, {0x3, 0x7, 0xffffa55e, 0x3, 0x84e0, 0x501}, {0x7, 0x1, 0xa09, 0x0, 0x2, 0x74000000}, {0x2, 0x5, 0x0, 0x9, 0x400, 0x96}, {0x6, 0x9, 0x4a, 0x7, 0x6b, 0x200}, {0x2, 0x0, 0x7, 0x4, 0x7, 0x9}, {0x5, 0x17c7, 0xfffffff8, 0x8, 0x3, 0xfffffffc}, {0x4, 0x1, 0x8, 0x0, 0xc7, 0xfffffffa}, {0x5, 0x3, 0x8, 0x6ea, 0x200, 0x2}, {0x5, 0x1ff, 0x2c57, 0x4, 0xfffffff9, 0x1f}, {0x7, 0x59, 0x1, 0x5, 0xff, 0xfffffff8}, {0x8, 0x253, 0x1000, 0xfffffbff, 0x8001, 0x9}, {0x45a, 0x1000, 0x6, 0x8, 0x7ff, 0x1}, {0x3, 0x5, 0x800, 0x7, 0x1, 0x3}, {0x401, 0x3, 0x5, 0x4, 0x8001, 0x2fe}, {0x3dc, 0x4, 0x4, 0x4, 0x1, 0x3}, {0xab, 0x2259, 0xffff, 0x2, 0x401, 0x6}, {0x869, 0x5, 0x3ff, 0x8, 0xcb45, 0x800}, {0x2, 0xff, 0x5, 0x1, 0x97, 0x9}, {0x9, 0x3, 0x4, 0x0, 0x3ff, 0x9}, {0x8001, 0xed, 0x80000001, 0x100, 0x1}, {0x800, 0x2, 0x7, 0x9, 0x7fffffff, 0x8000}, {0x7, 0x21dfe41a, 0x92, 0x10000, 0xffffffff, 0x7}, {0x7, 0x5, 0x71, 0x1, 0x1, 0x80000000}, {0x3ff, 0x0, 0xea3, 0x1f, 0x3ff, 0x20}, {0x3f, 0x10001, 0x9, 0x96d, 0x5, 0x401}, {0x6, 0xb7a, 0x0, 0x7fffffff, 0xfffffffd, 0x4}, {0x1, 0xfffff162, 0x1, 0x8, 0x2, 0x400}, {0x4, 0x5, 0x5, 0xc44c, 0xc4, 0x7}, {0x2, 0x3ff, 0x1, 0x5, 0x200, 0x101}, {0x9, 0x7ff, 0xfff, 0xffffff80, 0x6, 0x40}, {0xffffffff, 0x5, 0x5, 0xffff, 0x800, 0x1}, {0xfce2, 0x4, 0x6, 0x10001, 0x9d3, 0x800}, {0x20, 0x80000001, 0x7fff, 0xa8d0, 0x3, 0x8}, {0x0, 0x3, 0x80000000, 0x7, 0x1000, 0x9e7d}, {0x7fffffff, 0x6, 0x8, 0xfff, 0x35e, 0x9}, {0x4, 0x3, 0x9, 0x6, 0x6, 0x5}, {0x2, 0xffffffff, 0x2, 0x4, 0xfff, 0x9}, {0x6, 0x0, 0xf94a, 0x0, 0x9, 0x7}, {0x0, 0x3, 0x9, 0x2, 0x9, 0xbede}, {0xfffff0da, 0x1f, 0x1ff, 0xfffffffb, 0x101, 0x8}, {0xfffffffa, 0x2, 0x1b800000, 0x9, 0x67b2, 0xffffff48}, {0x2, 0xfff, 0x1, 0x2, 0x65, 0xffffffff}, {0xffff, 0x10001, 0x90, 0x7fff, 0x2, 0x80000001}, {0xe9, 0x7, 0x7f, 0x2, 0x0, 0x5}, {0x2, 0xffffffff, 0x7, 0x1, 0x6, 0x7f}, {0xfffff800, 0x7ff, 0x7fffffff, 0x8, 0x8, 0x7}, {0x20, 0xfffffffd, 0x5, 0x7fff, 0xf787, 0x5}, {0x8000, 0x2, 0x6, 0x7, 0x1, 0x25f}, {0x3f, 0x6, 0x40000000, 0x4, 0x3, 0x4}, {0x7fffffff, 0xb200, 0x9483, 0xffffffff, 0x2e10, 0x2}, {0xfffffffc, 0x67, 0x8, 0xffffffe3, 0x1, 0x3}, {0x100, 0x9, 0x1, 0x80, 0x2, 0x8001}, {0xe51e0000, 0x400, 0x5476, 0x101, 0xfff, 0x8}, {0x45, 0x16, 0x6, 0x80000001, 0x1, 0xcd}, {0x3f, 0x7, 0x1000, 0x2, 0x1650, 0x10000}, {0xea, 0x9b5, 0x4, 0x3f, 0xe270d0f, 0x1f}, {0x4, 0x7, 0xc59, 0x3, 0x6}, {0x2, 0x400, 0x1, 0xe91, 0x4, 0x1}, {0x2, 0x8000, 0x1f, 0x0, 0xb165, 0x2}, {0x9, 0x9, 0x2, 0x9, 0x2, 0x9}, {0xfffffffb, 0x9, 0x80000001, 0x1000, 0x0, 0x26}, {0x3, 0x86, 0x8, 0x80000000, 0x100}, {0x1000, 0x3b, 0x3, 0x0, 0x356d, 0xfffffffb}, {0x8, 0x0, 0x0, 0x7df11fc4, 0xa4, 0x2}, {0x1, 0x3, 0x3fd24d3e, 0x902b, 0x2, 0x100}, {0x9, 0x8, 0x101, 0x7, 0x9d, 0x1}, {0x5, 0x4, 0x6, 0x100, 0x7, 0x10000000}, {0x3, 0x2, 0x10001, 0x2, 0x3, 0x8f}, {0x4, 0x1, 0x7f, 0x2, 0x0, 0xfffffffd}, {0x20000000, 0x216e7e9f, 0x4, 0xfffffff8, 0xebb, 0x1}, {0x6, 0x6, 0x9, 0x8000, 0x4, 0xc7400000}, {0x1, 0x0, 0x7fff, 0x4, 0x3, 0xac9}, {0x7, 0x9, 0x1, 0x1000, 0x20}, {0x8785, 0x5, 0x6, 0x7, 0xfffffe00, 0x5}, {0x8001, 0x6, 0x5, 0xa189, 0xa1a6}, {0x10001, 0x4, 0x7, 0x1, 0x20, 0x6}, {0x8, 0x7fffffff, 0x88, 0xdb0c, 0x80, 0x80000001}, {0x4, 0x40, 0x9, 0xffffffff, 0xffffff01, 0x55488ac0}, {0xffffff80, 0x8000, 0x8, 0x7fff, 0x2, 0x3}, {0x7, 0x7, 0x760, 0x1, 0x3}, {0x6, 0x57a9, 0x4, 0xc9b, 0x3}, {0x8000, 0x6, 0x758, 0xbfe, 0x8001, 0x1}, {0x2, 0x25a, 0x1ff, 0x9, 0x3f, 0x101}, {0x4, 0x2, 0xff05, 0x101, 0x81}, {0x5, 0x0, 0x133, 0x55, 0x7ff, 0x20}, {0x80000, 0x3, 0x4, 0x4, 0x80, 0x3ff}, {0x9, 0x8, 0x4, 0x800, 0x4, 0x9}, {0x0, 0x6, 0x5, 0xd76f, 0x8, 0x7}, {0x4, 0xae, 0xd58, 0x5, 0x2, 0xfffff11e}, {0x87d, 0xfffff000, 0x13fd, 0x7, 0x40, 0xffffffff}, {0xb0f, 0x9, 0x102, 0x7ff, 0x2, 0x2}, {0xffffffdd, 0x2, 0x2, 0x7fffffff, 0x650b, 0x8}, {0x200, 0x6, 0xfffffffa, 0xff, 0x7ff, 0x1}, {0x1, 0x200, 0x8, 0x4, 0x6}, {0x28ec000, 0x7f, 0x8000, 0x68a7, 0x5, 0x4}, {0x80, 0x7, 0x0, 0xfe34, 0xe37, 0x7}, {0xffffffff, 0xff, 0xffff, 0x1ff, 0x8, 0xc6}, {0x100, 0xab1, 0xfffeffff, 0x1, 0x0, 0x7fffffff}, {0x8, 0x1, 0x9600000, 0x7fffffff, 0x4, 0x4}, {0x800, 0x6, 0x5, 0x7ff, 0xfffffffd, 0x401}], [{0x3, 0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x3, 0x1}, {}, {}, {}, {}, {0x5, 0x1}, {0x3, 0x1}, {0x3}, {0x3, 0x1}, {0x5}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4}, {0x6}, {0x5, 0x1}, {0x3}, {0x3}, {0x2}, {0x4}, {0x3}, {}, {0x3, 0x1}, {0xa}, {0xd0b19aa9c7c5a2cf}, {}, {0x0, 0x1}, {0x2, 0x1}, {0xd}, {0x3, 0x1}, {0x4, 0x1}, {}, {0x3}, {0x2}, {0x5}, {0x3, 0x1}, {0x1}, {0x0, 0x3}, {0x5}, {0x5}, {0x4, 0x1}, {0x5}, {0x2}, {0x1}, {0x4, 0x1}, {0x3, 0xc0a37ac12a72ff50}, {0x1}, {0x1}, {0x2, 0x1}, {0x1}, {0x7, 0x1}, {0x4, 0x1}, {0x4}, {0x4}, {0x4, 0x53a5a28250fae8ba}, {0x0, 0x2}, {0x1, 0x3}, {0x5}, {}, {0x3}, {0x2}, {0x3}, {0x3, 0x1}, {0x0, 0x1}, {0xc0e4d104f6e3697, 0x1}, {0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x6}, {0x5}, {0x5}, {0x8a84e831684d7d89}, {0x5}, {0x4, 0x1}, {0x1}, {0x0, 0xe02a0be780a47c52}, {0x5, 0x1}, {0x5, 0x2dfb0bff4bbd82f1}, {0x1, 0x1}, {}, {0x3}, {0x5}, {0x3, 0x1}, {0x2}, {0x2, 0x2}, {0x4, 0x3}, {0x5}, {0x3, 0x978e20c22a24d594}, {0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x3}, {0x0, 0x1}, {0xbe267528224bc15d}, {0x0, 0x1}, {0x3}, {0x4}, {0x2}, {0x2, 0x1}, {0x4}, {0x1}, {0x3, 0x1}, {}, {0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x6, 0x1}, {0x3}, {0x4, 0x1}, {0x2}, {0x2, 0x2}, {0x2, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x2, 0x2}]}}, @TCA_PEDIT_KEYS_EX={0x48, 0x5, [@TCA_PEDIT_KEY_EX={0x44, 0x6, [@TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_HTYPE={0x8, 0x1, 0x2}, @TCA_PEDIT_KEY_EX_CMD={0x8}, @TCA_PEDIT_KEY_EX_CMD={0x8, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x8}]}]}]}, {0x10, 0x6, "c3a3ec295a3142283ac76e"}}}}, @TCA_MATCHALL_ACT={0x12c, 0x2, @m_vlan={0x128, 0x20, {{0xc, 0x1, 'vlan\x00'}, {0xa4, 0x2, [@TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x771}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x3, 0x1, 0x0, 0xfffff800, 0x8}, 0x1}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x4cd}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x4, 0x9, 0x10000000, 0xfff, 0x5}, 0x3}}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xf09, 0x9, 0x4, 0x99, 0xffff}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0xd42}, @TCA_VLAN_PUSH_VLAN_ID={0x8, 0x3, 0x6e3}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0x2, 0xfd, 0x4, 0xfffffbff, 0x6}, 0x2}}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x8, 0x4, 0x88a8}]}, {0x70, 0x6, "b02319acbd33cd4740739954714dad73031a9ec7104d008021f528f780efc6ed8b4f2cb56065a2c230b522c33ef34b932c034da4e3055d83e0d6f68cfb985ea660cf7088bf7df54a877b1062ae38966d5a9baca0e5049bcb47662eb56a849c85e8d4b7af4f4a263e30"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x4, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x20}]}, 0x1f1c}, 0x1, 0x0, 0x0, 0x80}, 0x40) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f00000002c0)=0x100000, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000080001007166710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef6700000000000000000000000000000000000000e0ffffddffffffff0000000000000000000000000000000000000000000000a010c3"], 0x74}}, 0x0) syz_mount_image$nfs(&(0x7f0000002440)='nfs\x00', &(0x7f0000002480)='./file0\x00', 0x0, 0x5, &(0x7f00000037c0)=[{&(0x7f00000024c0)="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", 0x1000, 0xffff}, {&(0x7f00000034c0)="edf5f45584731a7ee965e3d1552deba3cd23fdb3601ed1d82b203d3516a70f087fe020cfdad8a1bda2adfd715fd3538f00180d623c9949da1179999617db9628eb1c7aa12c8e1312485d5cbad1b6b310600cc24d1b65a4d490c7d7", 0x5b, 0x5}, {&(0x7f0000003540)="af60e78a27037c73cab576f4bd11172f44daff162a0d59a85d9986a9b40295c684b5fd4bb3671f8a44639013691dbb40b052c1432c3c90a31f8eb459a3f2965031d22d38db9ec5250d349a681225dd197bedeeaca9b94c6697a3dfc425fd0d1079acd187c07c3b9f730e4cec1199194c84fcf9c195255f7902a31423f73df7d4c9293c0a53feeaf153d6040b13f3e162a0f97a2259cf88395814525f0a94b4f76f4e65999c", 0xa5, 0x8}, {&(0x7f0000003600)="5c740b52922ae7cb5989a51c7b089b3e703980a696db656638163e825f41d58cba9508a359b8d8c181c21ba9e0666ec6e14dd2151699aa603c1f0399be8c439675d76d4200ab641d1470019082063c8524e10313aee280992200ea8cb3458101e96986c5435071cbe43462efd583695305c918673de3bb5cedfd1cecb0147b42ec735755dffd23f9a3f93e82ad44", 0x8e, 0x2}, {&(0x7f00000036c0)="763a8c7a13530c8e42d7e9890bcdbdc1bc62a2f455aa5beaf0c3d366bcdf9647db42033a095a6d3c286c66433b6adbf7daaba487f425ed12c1019728d44dd9879c7c5fef9129d393b21058340274b99b3b1af39e24c41337f8272a3201425571b3baf4dc1af690c35e4f9747beda28db067326601b15922b2423abf3a8c465924d8f7f38cc93f53f167d9de74e1c28944a5c543e646347dc1e97afb61cee76084446cd1d6fa89adaf638ced5dd149a982460b46f0a97e52dff9756f263cc6198841f7f9bfed6e461d8342729f20401c60f0151714d2128c1c9ed9109684aa7951e29138886e160613457bce306e126c9", 0xf0, 0x100000000}], 0x3040004, &(0x7f0000003840)='matchall\x00') sendmsg$nl_route(r4, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000003c0)=""/72, &(0x7f0000000140)=0x48) [ 483.557349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 483.563235][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 483.716324][T10812] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 483.779339][T10812] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 483.796251][T10812] EXT4-fs (loop5): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 483.828891][T10812] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:32:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @loopback}]}}}]}, 0x40}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x4, 0x70bd28, 0x25dfdbff, {0x2, 0x3f, 0x100, 0xff, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000040)={0x3, 0x0, 0x0, 0x2001, 0x0, 0x0, 0x0, 0x0, r6}, 0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x3, 0x8000, 0x8, 0x4, 0xffffffff, 0x0, 0x1f, r6}, &(0x7f00000000c0)=0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000200)={r6, @in={{0x2, 0x4e22, @local}}, [0x8, 0xeda, 0x9, 0x310ede08, 0x9, 0xde8, 0x8001, 0xffc, 0x8, 0x5, 0xacc, 0x1, 0x9db4, 0xfffffffffffffff6, 0x1]}, &(0x7f0000000300)=0x100) 08:32:59 executing program 0: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) syz_open_dev$ndb(&(0x7f00000003c0)='/dev/nbd#\x00', 0x0, 0x880) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r5, &(0x7f0000000500), 0x37d, 0x0) setsockopt$ax25_SO_BINDTODEVICE(r5, 0x101, 0x19, &(0x7f0000000380)=@netrom={'nr', 0x0}, 0x10) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) accept4$nfc_llcp(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000140)=0x60, 0x100800) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000540)={0x0, 0x18, 0x100, 0x3, 0x25dfdbfb, "", [@generic="561ad38b83695666cca08e95", @typed={0x0, 0x56, @fd=r0}, @nested={0x0, 0x91, [@generic="4c591445b61049dc29c9e79845d0ced64db6c735feb20ac57e1f6a7913c5ab692c7d6aaf010996b9113bd370a0d0be757b46882c2a41f6f126f4dc57", @generic="ddadc7e1007db33e52102a3723ef1af0cfce55a4fb3bf6e53771fcff3db5a816038c9170eba5b810ec66b930c6dd93a7b5a649293ee1483b6ce7387392b9ae8852ed32127288b1cdfaf4810306367af739f83836387d349b4d24fe3816ec4c4363624a62833a0fd422bf625ee6f743856a869b83bc32981908ac23d9063b4e587998bd9f1950aa905e90fb27c2d1e6854e", @typed={0x0, 0x44, @fd=r1}, @generic="eb409c5dec6714e516fc432e0a33ef7f1e3e628a44af045158f5f930357af90da9285c0b1d88b72f1292eab1dfd0a466ecba8dae2af73b9d0a99ae28111718377b6b18c3e85c77a2c2c75bb0126da741d8af16267b93aae7c62015b8f0033a15aae27d2134aa457c09d588914690be1ac6ba4af0099164a661f5", @typed={0x0, 0x76, @uid=r4}, @generic="94a80b208a508d4c8820aa8438dae4c76f9e58b9edfddf587583cf8ac1c6db39039281975e69375f1bc826c8f692bc19ecfbe278ddc541a080249517e36c43ffddb0392b248752d3bc963f696b34e1b5e4091d9cfa492e695a0be75940d1e72ebd4dff1328fa5b49720539299c3c195a8627657bfc00803cacce5acd43dac5ccfc506cd44c42a0b83fcd35bb1212aa39a70873232c7160a729f47e2fc2d253a3a162b300ce4da940f02935ab6b51215910536d41e77b11c7d693e11b84d0029afa3e41bf09d531124b93edf7c30978bc4dc398523951ede08104930a4ba9c54627d922"]}, @generic="353584ff9087a38833764e64d5ad90d1902041320912d400a9347ea7f994971c63c4ef0c468123118e8aab735dee37e7049fac4274ea46879206d4f1eb7c6fc27244c89aef560069b07ea1af3bbca4af2de32f7b6cb8993b60f722dc3a7fa42021a394f4911c6266c34e1ead78daf050a0657ef0fe0c3420653e4b9a48aa6b8e573ceb0ca76ee59ca70361ca9defab4372133b6a1a3ed1279ef73db7898e0cfe9fadb16734efd6918fd61ba1b5b6", @typed={0x0, 0x55, @u32=0x1}]}}, {&(0x7f0000001f80)={0x0, 0x2c, 0x10, 0x20, 0x25dfdbfb, "", [@generic="cfa40bb720b55641ee46bb6eb30108706d3614ca77a15bb6b9eaf7661cd46d248f0e5396aba7479f6dee0fc1207870d6991df0dd8cdce98ccef1db1798ad754c53906e099cea5811cdcd588c38acf42383b47dd1fb928ce4d694d32a022f5cf1fe144c70b704d3e0d94ef71131131404769bc9bf02b58f3632cb66648fad8d1678d0a10c0c0388283583462d673e11418103cb270b0320228827", @nested={0x0, 0x67, [@typed={0x0, 0x59, @str='}\x00'}, @generic="544e9e1fd2467f185b19916c8655cdda3d081869ef40d7f04d547b3920974629e2561b35ebb3ff0764b87aadd5a2bb9e4b6ffb99a032667cbec6004802e6b796cf244764ee102384c80b886b036eddbcb0d6cd0945d616c8cb94300e25479151006efac0a02677", @generic="b363822b71a5e7c730cdb51294f720133427ec1ab633cea135df2fcb73959ecff38776eeb42d59e6901c8f8083a7e00c9077c5c7ae2a4f012cf1bb98dd2c83143e"]}, @typed={0x0, 0x2a, @pid=r3}, @nested={0x0, 0x2c, [@generic="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", @generic="3112319dce860aa4ffa7d0f93e14fb559397cf347a7ba2c846ee83d763d978a9ecfe0538286a07bb69d5482fae6305bc0d66623cb08f7d9eeec39a6c75b871ed32105d4cef17622d6bf8cc415a322e89066eaa2ec947b77f866e073e0a67b4b1e66d47d3080e58ce33c8428e8adfab5b1e00adcf84c79fc6dd1d225b75c1230949778b1674c7e5aeb2b3859ae3ff12d5f9fae3e88b2b44051e27e58de69a50cee5c1567e74f2c667172aa83879180d91affaa7cf25736c8d9d2399ebb67b87fc269276", @typed={0x0, 0x0, @ipv6=@empty}, @typed={0x0, 0x80, @ipv6=@local}, @generic="827eeedb07b07083ffb05499390c966d58868aad2e6ca22c4cfaebf84b27e9e00c4c9cfa83cfbf0914d644fe69f7b43c1f63a13144b8c8f81fbaa23615f1a045d1e3e045e473cdda748d33d14c82d57467a405f758d8"]}, @nested={0x0, 0x5f, [@generic="a7fe3fa52157367f36e32d251fe884a9ddbbc4035b352b59d8982a7293343f2adaa81dc595b174bc4822bddded5b92964f695b064c572880d9a34509527ace9d722b46c3ab35e6672f101bc2ef9cb2e23c9fcaf8848a6aa3f48c1f51dcf03938d66a2b7cac06f96b13961aa20745fdf4085200ca9dca8383c756f2be198aafab8e59f2787eeff69de986e7518c35f28510315a3e81b0aa941b45a6f0bff9364f7b5b8262474efd3096a94f7fb10bb0347dee7d4516d27d3e36e6", @typed={0x0, 0x3c}, @typed={0x0, 0xc, @uid=0xee01}]}, @nested={0x0, 0x8c, [@typed={0x0, 0xf, @ipv4=@rand_addr=0xc11}, @generic="01f9fa1ade43d590fdeae081599ae6f3f4bf89a530fcc21711624ce3769695fccba1d5875d832de851fab647ac41cfa85bdcfb5316ac25c826cc0f5e5424c08ddca0f893abfb3587d95997ce77d363c1b62d71af88064bc560e130d923bac3629af980d4a4c88caf22ad0f2e2bb62d25f08336e54ebf4ddae35fe3669fb1e3fb337500aa1efdce53eeb345c810605998d193c61251359d19378b5d7b1220913e5b0c19f95f470a5bd6ad7d9b84f83fec34632f2ffe45b9c5b8f319370786c7676676e3be7c43a04d97cc07b3f2e143ad2e", @typed={0x0, 0x8e, @pid=r6}, @typed={0x0, 0x2, @uid=r9}, @generic="9b6eef07279132bdcdeeb6b940274093311d76c86858d3d93391117d844741fd944bbfa76320ca402c69b7668d12674d237709199311c3fffb8aea1e9b02dda197b9f2d954b58a2efd9cf300"/87, @generic="3cd8a154535b469de6579709e5b76d50c01f9a9dd6d2e43adb520e27430221c1414e77a4d52b1ee8a309188eeffb74fb2ea5a7ef5bebc9e1703cd882ef86dcf07fa07f084774", @typed={0x0, 0x2c, @pid=r7}]}, @typed={0x0, 0x59, @u64=0x5}]}}, {&(0x7f0000001e80)={0x0, 0x12, 0x828, 0x70bd2d, 0x25dfdbfb, "", [@generic="39058f9753dcb147bd2e43b20cc39300959aa850c1b202a44a3b7118d2574da82a58c2711571cdb6bf86d3130befeda4ee9fdadd218a85c2d5a28121b7995aadb636b6283d17a5355e98b6e2cea49bcbb0a2db553d5e19d51ea43f4817f33df06b38ae6c17d0ef39bdbf3dbaf31ff41a17ad7560f6cbe1e4a8d0ab83145620bc89a02233bbb2", @typed={0x0, 0x25, @uid=r9}]}}], 0x10000076}, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0xffb8, 0x1400}], 0x0, 0x0) 08:32:59 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:32:59 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20c2604111, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 08:32:59 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r1, &(0x7f0000000180)=""/130, 0x9a2733f6c2698b56, 0x20000180, 0x0) r2 = dup(r1) ioctl$RTC_UIE_ON(r2, 0x7003) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0xffffffffffffff0d) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000200)={0x0, 0xffffffff000, 0x1}) [ 484.410166][T10832] IPVS: ftp: loaded support on port[0] = 21 08:32:59 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x26000, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000002c0)=0x5) preadv(r7, &(0x7f0000000500), 0x37d, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r8, &(0x7f0000000500), 0x37d, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc104028}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x120, r4, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r0}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8a, r6}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r7}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x89, r8}}]}, 0x120}, 0x1, 0x0, 0x0, 0x6000000}, 0x4000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) [ 485.007347][ T733] tipc: TX() has been purged, node left! [ 499.960984][T10845] device lo entered promiscuous mode [ 499.967065][T10845] device tunl0 entered promiscuous mode [ 499.973876][T10845] device gre0 entered promiscuous mode [ 499.980120][T10845] device gretap0 entered promiscuous mode [ 499.986473][T10845] device erspan0 entered promiscuous mode [ 499.993137][T10845] device ip_vti0 entered promiscuous mode [ 499.999287][T10845] device ip6_vti0 entered promiscuous mode [ 500.005514][T10845] device sit0 entered promiscuous mode [ 500.012354][T10845] device ip6tnl0 entered promiscuous mode [ 500.018929][T10845] device ip6gre0 entered promiscuous mode [ 500.025041][T10845] device syz_tun entered promiscuous mode [ 500.032418][T10845] device ip6gretap0 entered promiscuous mode [ 500.039400][T10845] device bridge0 entered promiscuous mode [ 500.045646][T10845] device vcan0 entered promiscuous mode [ 500.051373][T10845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.058974][T10845] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.066287][T10845] device bond0 entered promiscuous mode [ 500.072590][T10845] device bond_slave_0 entered promiscuous mode [ 500.079020][T10845] device bond_slave_1 entered promiscuous mode [ 500.086146][T10845] device team0 entered promiscuous mode [ 500.091795][T10845] device team_slave_0 entered promiscuous mode [ 500.098261][T10845] device team_slave_1 entered promiscuous mode [ 500.105345][T10845] device dummy0 entered promiscuous mode [ 500.111763][T10845] device nlmon0 entered promiscuous mode [ 500.167514][T10845] device caif0 entered promiscuous mode [ 500.173148][T10845] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 500.194461][T10846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.237411][T10846] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 08:33:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000000080)={0x1d10, 0x0, 0x0, 0x48, 0x1}) dup(0xffffffffffffffff) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000240)={0x0, 0x40}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = dup(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8b22, &(0x7f0000000000)='wlan0\x00') ioctl$PPPIOCSMAXCID(0xffffffffffffffff, 0x40047451, &(0x7f0000000280)=0x7) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000340)={0x2, &(0x7f00000002c0)=[{0x3, 0x6, 0x3, 0x5}, {0x2, 0x40, 0x5, 0x3}]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001500)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0xa}, 0x8}, {0xa, 0x4e22, 0x5, @local, 0xfffffc00}, 0x5, [0x3, 0x0, 0x100, 0x0, 0x1000, 0x1, 0x20, 0xffff]}, 0x5c) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b22, &(0x7f0000000000)='wlan0\x00') getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 08:33:16 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x204c2, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="df721ba0625a2ee0"], &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) recvmsg$kcm(r0, &(0x7f0000000480)={&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x333, &(0x7f0000000580)=[{&(0x7f00000005c0)=""/20, 0x427}, {&(0x7f00000004c0)=""/134, 0x86}, {&(0x7f0000000340)=""/215, 0xd7}], 0x3, 0x0, 0xfffffffffffffd4c}, 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x5, 0x3f, 0x7f}) ioctl$KDMKTONE(r0, 0x4b30, 0x452) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x1692820, &(0x7f0000000240)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 08:33:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x440, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x800, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r7, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x5, [0x400000b1, 0x0, 0x40000095, 0x7ff], [0xc1]}) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x9) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xa0000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"/1030, @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x20000800}, 0x8b38c1f1781768e9) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000500)={0xd8, r8, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x60a08d75477f8e38}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x81}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x50}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1000}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1f4}]}, 0xd8}}, 0x4) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$inet(0x2, 0x803, 0x85) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000001300)) r11 = socket$inet6_udp(0xa, 0x2, 0x0) r12 = fcntl$dupfd(0xffffffffffffffff, 0x0, r11) r13 = dup3(r12, r10, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r13, 0x0, 0x83, &(0x7f0000000380)={'filter\x00', 0x0, 0x3, 0x53, [], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000001c0)=""/83}, &(0x7f00000000c0)=0x78) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r14, 0x84, 0x17, &(0x7f0000000140), 0x10) keyctl$describe(0x6, 0x0, &(0x7f0000000280)=""/252, 0xfc) sendmsg$nl_generic(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x14, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}}, 0x14}, 0x1, 0xfdffffff00000000}, 0x8000) 08:33:16 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20c2604111, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 08:33:16 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:33:16 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x800, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0xf6b651eff098d56e, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000140)={0x0, 0xc55}) getitimer(0x1, &(0x7f0000000200)) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000040)=0x2001c2, 0x4) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r3, 0xc058534f, &(0x7f0000000180)={{0x9, 0xfe}, 0x1, 0x1, 0x4, {0xfe, 0x8}, 0x6, 0x3}) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 08:33:16 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') sendfile(r0, r3, 0x0, 0x80000001) [ 501.184693][T10854] IPVS: ftp: loaded support on port[0] = 21 08:33:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x53, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) setresgid(0x0, 0x0, 0x0) r3 = getgid() setresgid(0x0, r3, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) open(&(0x7f0000000040)='./file0//ile0\x00', 0x800, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) 08:33:16 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030004020000", 0x24}], 0x1}, 0x0) 08:33:16 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 08:33:16 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x20c2604111, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000340)={'mangle\x00'}, &(0x7f00000003c0)=0x54) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') preadv(r1, &(0x7f0000000500), 0x37d, 0x0) ioctl$KDDISABIO(r1, 0x4b37) 08:33:16 executing program 5: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0a000000010000001809"], 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) ioctl$TCFLSH(r1, 0x4bfa, 0x0) [ 501.772254][T10878] IPVS: ftp: loaded support on port[0] = 21 [ 501.788160][ T733] tipc: TX() has been purged, node left! [ 501.805354][ T26] audit: type=1804 audit(1574584396.705:5912): pid=10881 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/" dev="sda1" ino=2328 res=1 [ 501.841544][ T26] audit: type=1804 audit(1574584396.745:5913): pid=10882 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/" dev="sda1" ino=2328 res=1 [ 505.747392][ T733] tipc: TX() has been purged, node left! 08:33:33 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000001200)={0x0, 0x0, 0x44, 0x0}) 08:33:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000001340)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'dh\x00'}, 0x2c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 08:33:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = getpid() dup2(0xffffffffffffffff, r1) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000600)="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", 0x200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_submit(0x0, 0x0, &(0x7f0000000540)) io_setup(0x3, 0x0) sendfile(r3, r4, 0x0, 0x7fffffa7) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) sendfile(r5, r3, 0x0, 0x5000000) 08:33:33 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x3f) writev(r0, &(0x7f0000000580), 0x0) recvmmsg(r0, &(0x7f0000001ac0)=[{{&(0x7f0000000500)=@caif=@dbg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:33:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8000400) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, 0x0) creat(0x0, 0x6857b21ff1155d90) syz_open_dev$rtc(&(0x7f00000003c0)='/dev/rtc#\x00', 0x0, 0x80) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[], 0x12e) sendfile(r2, r2, &(0x7f0000000140), 0x7fff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 08:33:33 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') geteuid() syz_open_procfs(0x0, 0x0) getpid() openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = open(0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/lo\x05\x00\x00\x00ontrol\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) open(0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, &(0x7f0000000080)={0x3b, 0x37, 0x1, {0x0, 0xe7a8, 0x10000, 0x0, 0x1d, 'cpusetusernodev]keyringloproc'}}, 0x3b) tkill(0x0, 0x11) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@ccm_128={{0x304}, "9b146b46a18d0444", "c0ffcdeb6b28fd17f1ce86ae6750a572", "d1e8ab11", "dc9142ad40afddff"}, 0x28) syz_open_procfs(0x0, &(0x7f00000001c0)='comm\x00') [ 518.775268][ T26] audit: type=1800 audit(1574584413.675:5914): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16705 res=0 08:33:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x40000000000028a, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) pipe2$9p(0x0, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000080)=0x401, 0x4) r4 = fcntl$dupfd(r3, 0x0, r3) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) sendto$inet6(r1, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0xfffffffb, @local, 0x3}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0), 0x3e5, 0xc001, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udplite6\x00') r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(r6, r5, 0x0, 0x80000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 518.808275][ T26] audit: type=1804 audit(1574584413.695:5915): pid=10897 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/89/file0" dev="sda1" ino=16705 res=1 [ 518.861757][ T26] audit: type=1804 audit(1574584413.755:5916): pid=10899 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir282527816/syzkaller.AWODkr/89/file0" dev="sda1" ino=16705 res=1 [ 518.973097][T10899] ------------[ cut here ]------------ [ 518.978929][T10899] WARNING: CPU: 1 PID: 10899 at lib/iov_iter.c:1162 iov_iter_pipe+0x25b/0x2f0 [ 518.987775][T10899] Kernel panic - not syncing: panic_on_warn set ... [ 518.994354][T10899] CPU: 1 PID: 10899 Comm: syz-executor.5 Not tainted 5.4.0-rc8-next-20191122-syzkaller #0 [ 519.004402][T10899] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 519.014436][T10899] Call Trace: [ 519.017877][T10899] dump_stack+0x197/0x210 [ 519.022197][T10899] ? iov_iter_pipe+0x210/0x2f0 [ 519.026985][T10899] panic+0x2e3/0x75c [ 519.030875][T10899] ? add_taint.cold+0x16/0x16 [ 519.035549][T10899] ? printk+0xba/0xed [ 519.039524][T10899] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 519.044998][T10899] ? __warn.cold+0x14/0x35 [ 519.049425][T10899] ? iov_iter_pipe+0x25b/0x2f0 [ 519.054193][T10899] __warn.cold+0x2f/0x35 [ 519.058486][T10899] ? report_bug.cold+0x63/0xb2 [ 519.063248][T10899] ? iov_iter_pipe+0x25b/0x2f0 [ 519.067996][T10899] report_bug+0x289/0x300 [ 519.072323][T10899] do_error_trap+0x11b/0x200 [ 519.076971][T10899] do_invalid_op+0x37/0x50 [ 519.081380][T10899] ? iov_iter_pipe+0x25b/0x2f0 [ 519.086202][T10899] invalid_op+0x23/0x30 [ 519.090340][T10899] RIP: 0010:iov_iter_pipe+0x25b/0x2f0 [ 519.095742][T10899] Code: 83 c0 03 38 d0 7c 04 84 d2 75 33 44 89 63 24 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 8c f6 2d fe 0f 0b e8 85 f6 2d fe <0f> 0b e9 53 fe ff ff 4c 89 f7 e8 96 82 6a fe e9 f5 fd ff ff e8 2c [ 519.116293][T10899] RSP: 0018:ffff88805ef17988 EFLAGS: 00010246 [ 519.122352][T10899] RAX: 0000000000040000 RBX: ffff88805ef17a18 RCX: ffffc9001987a000 [ 519.130308][T10899] RDX: 0000000000040000 RSI: ffffffff8345fd4b RDI: 0000000000000004 [ 519.138262][T10899] RBP: ffff88805ef179c0 R08: ffff88809861e040 R09: 0000000000000000 [ 519.146225][T10899] R10: fffffbfff139e730 R11: ffffffff89cf3987 R12: ffff8880a77e0c00 [ 519.154191][T10899] R13: 0000000000000010 R14: ffff8880a77e0cc8 R15: ffff8880a77e0cd0 [ 519.162179][T10899] ? iov_iter_pipe+0x25b/0x2f0 [ 519.166938][T10899] ? iov_iter_pipe+0x25b/0x2f0 [ 519.171702][T10899] generic_file_splice_read+0xa7/0x800 [ 519.177145][T10899] ? fsnotify_first_mark+0x210/0x210 [ 519.182412][T10899] ? add_to_pipe+0x350/0x350 [ 519.187062][T10899] ? security_file_permission+0x8f/0x380 [ 519.192680][T10899] ? rw_verify_area+0x126/0x360 [ 519.197524][T10899] ? add_to_pipe+0x350/0x350 [ 519.202108][T10899] do_splice_to+0x127/0x180 [ 519.206601][T10899] splice_direct_to_actor+0x2d3/0x970 [ 519.211954][T10899] ? generic_pipe_buf_nosteal+0x10/0x10 [ 519.217482][T10899] ? do_splice_to+0x180/0x180 [ 519.222157][T10899] ? rw_verify_area+0x126/0x360 [ 519.226995][T10899] do_splice_direct+0x1da/0x2a0 [ 519.231936][T10899] ? splice_direct_to_actor+0x970/0x970 [ 519.237479][T10899] ? rcu_read_lock_any_held+0xcd/0xf0 [ 519.242851][T10899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 519.249165][T10899] ? __this_cpu_preempt_check+0x35/0x190 [ 519.254802][T10899] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 519.261075][T10899] ? __sb_start_write+0x1e5/0x460 [ 519.266105][T10899] do_sendfile+0x597/0xd00 [ 519.270533][T10899] ? do_compat_pwritev64+0x1c0/0x1c0 [ 519.275810][T10899] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 519.282055][T10899] ? put_timespec64+0xda/0x140 [ 519.286819][T10899] __x64_sys_sendfile64+0x1dd/0x220 [ 519.292023][T10899] ? __ia32_sys_sendfile+0x230/0x230 [ 519.297306][T10899] ? do_syscall_64+0x26/0x790 [ 519.301998][T10899] ? lockdep_hardirqs_on+0x421/0x5e0 [ 519.307292][T10899] ? trace_hardirqs_on+0x67/0x240 [ 519.312321][T10899] do_syscall_64+0xfa/0x790 [ 519.316836][T10899] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 519.322719][T10899] RIP: 0033:0x45a639 [ 519.326620][T10899] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 519.346282][T10899] RSP: 002b:00007fd8f2253c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 519.354686][T10899] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045a639 [ 519.362702][T10899] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000005 [ 519.370666][T10899] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 519.378627][T10899] R10: 0000000005000000 R11: 0000000000000246 R12: 00007fd8f22546d4 [ 519.386589][T10899] R13: 00000000004c85aa R14: 00000000004dec38 R15: 00000000ffffffff [ 519.396304][T10899] Kernel Offset: disabled [ 519.400773][T10899] Rebooting in 86400 seconds..