f, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB]) 08:18:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='+#nodev\x00', 0x2) fcntl$addseals(r0, 0x409, 0x12) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 08:18:11 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) 08:18:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='veth1_to_hsr\x00', 0x10) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @multicast2, r2}, 0xc) 08:18:11 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x136a88c8311572c, 0x11) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000001900)=ANY=[@ANYBLOB, @ANYBLOB, @ANYBLOB]) 08:18:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x80000) keyctl$search(0xa, r0, &(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0xfffffffffffffffe) 08:18:11 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000500)={@void, @val={0x3}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0xa7, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3a]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae80"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 08:18:11 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:18:11 executing program 5: mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x5, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r0 = memfd_create(&(0x7f0000000040)='u', 0x0) r1 = dup(r0) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 08:18:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) getpid() r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newsa={0x138, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x6c}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) close(0xffffffffffffffff) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) 08:18:11 executing program 1: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) rseq(&(0x7f0000000000), 0x7e840900e3d70e3a, 0x0, 0x10000000) 08:18:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_FLAGS={0x6}]}}}]}, 0x3c}}, 0x0) 08:18:11 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 08:18:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000800)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$unix(r3, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 08:18:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000140)={0x0, {{0x4, 0x0, @multicast1}}, {{0x2, 0x0, @dev}}}, 0x108) 08:18:12 executing program 5: clock_settime(0xfffffffffffffffb, &(0x7f000002b000)) 08:18:12 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b70200000b400000bfa300000000000024020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000ffffffff2d640500000000007502faff07cd02000404000005007d61b7030000001000006a0a00fe000000008500000026000000b70000000000004295000000000000001da5ad3548ebb63d18db6a1c72821c9b767ac8308fbcd5c5dda5ad1065b572c2c9ff215ac60c2ceaea4c1dc908abb6e7325ec1956bd8660bf36628dff1a15750ab9a780001000000000000d4bf20c2bd152d814f01f2cd519e078d4ffab418e4682b2aec5e4a35629e8eb040c50287c37a7f4182f32333b08c6e497687e10a4daea5cac0ceafdb9a2eeb02a1f5104d16ddb64963d84d91814cd5817e0b8f6f5e6ee7a39e180b5a18ed786b783ab1321ea5e82ae5ba2c42a5e23ea6253d5df768d0cb30a5bb8c13d5b47975b4b13b9f35e4f41a62df9b4c03e53466fa4f22d8c19f958e8b34de35949a7a48ce18799ee53da177a81ea65e652c1d71b7ee86a75bb32935f542127a8f8438feecbb1c757f7169f006f3f5c95177fbd0b14b3625962905ef911785c88a6084d676d8ef8aa6ecc2d32e3f4ee367e0a769c0a606636c9f4a4413c098f4fcc9661c80c373b0ef04d55b846b094bf97e2ef5987b6e09a6a7cab79bffda141f65e7d9ebe3be70c4364333af9a9d91c3e41ac37a63f85ad8f32b70a80cce69df30d3d67d84ccf3f9db9b690111de2ddc4b153c989ef100bbf76063e1c443b0b73d70e9c3d7b90aecf48e7565efff2dbbb512218c984c2406333c890923a797e00b75481739952fe87fde27ce81893f54ec0ea8e792414f639bc9ce1fea3f6ac0d7025759d4b45577c205c70631e8ad585951950e521f4e210b6494e3c52d92719573fe60a1c9d5668483151710de246420a1b6c55b73876a6ed7fd0d933892378983919088383268324a25df14010c8ed6b8d43400eaa00ff9bc46e1cfecbdc0e451ac53b409d04544d3a7edd4d447d2fb431e226ae182b8dcc86fe09b404e0b7c723d3b19c3dc382fa91fb0fb8f9f3f13296bb1758b24aad0922091d49e2bc408a5a37d2fe7a60b903d2d9fe9d451cafcc8dc389671c2d08b6e264150a6b9445b00cee4585af04fa69ef0cb25f689b4f49780be0d66649def3bf8a906b029faca75ce34c41aec7aa86e596119109eb8b3087301643baab1c95bb22cedd913b22dcaa197ccc34586dc50bd9f4628e3e757bae30b356521df06f9"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:12 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 08:18:13 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x11, 0x0, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f0000000000)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000500)={@void, @val={0x3}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0xa7, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x3a]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae80"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) 08:18:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000040)) 08:18:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000800000025000000000000009500000000000000672a9885a9704a7ba59d070000c6a3b9b2397ac29106d2b03cf3fd378581d60d62d5fd06ca14380f7d4ccbd72a2af0c612b6326bb94db2205fe8e3ecf3b284064c4bb1099b778526593ff576397e806d62c865f7c5ab4ef8fd5ed378d1ca1096dfd70979f20f7e235fd93c3fe84b28cfc69e8cf908b4968ddc06cd1fcf8c4c9f3638ce105eea5cb9d7ee91f6ef2dcd4aa7cb52a0022bf4fd31d968748bc44405cda3bb02eb3dd8ef7500ba93781c6430"], &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00', r0}, 0x10) 08:18:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 08:18:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:18:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/vmstat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:18:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000800000025000000000000009500000000000000672a9885a9704a7ba59d070000c6a3b9b2397ac29106d2b03cf3fd378581d60d62d5fd06ca14380f7d4ccbd72a2af0c612b6326bb94db2205fe8e3ecf3b284064c4bb1099b778526593ff576397e806d62c865f7c5ab4ef8fd5ed378d1ca1096dfd70979f20f7e235fd93c3fe84b28cfc69e8cf908b4968ddc06cd1fcf8c4c9f3638ce105eea5cb9d7ee91f6ef2dcd4aa7cb52a0022bf4fd31d968748bc44405cda3bb02eb3dd8ef7500ba93781c6430"], &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00', r0}, 0x10) 08:18:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1) r1 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) 08:18:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000180)='\vem1\xc1\xf8\xa6\x8dL\xc4J\x80\x89K\xf6w\xf3\x97\xac#*\x7f{\x16\xe1\v\xbb\x91gu\x88_[)i\xe1MK_S#%\xd8\x82h\xe2\x1f\xd4\xd6\x80!\xcb`\xbc\xaa%\xed*\xc4\x9fU\"\xa7\xe5SK8\xe5b\xaf^\x02\xb8-Hr\x13\b7\x80\xe0\xb2\xaf\xb6\x98\x02J\xed\x1d\x9cO\x15m\'\xd2\xa2AI\xdb \xc8\x85\xf9\x93\xe0^A{\x8av\xbb{\t\xd3\xf1b\x83\xb4\xa9\x894\xb9m\x8f\x8e:2L\x06J\xf8\xde\xd0nRA\x8d\x8c\xf9\x1cT\x10\x94\x9a\x90\xc6\x87*zBX\xca\x00\xdc\x1b}\xfe\x97\x1al\xdd\xa9 \x18\xcf\xc7\r\xae\xc8 \xb2\x81\xb4\xf6\xa6\xd7$\xda\xc3\x1fN\x8d\x85-%M\xed\xff\x13\x9e\x02\x1e\x9a', 0x4) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x6, 0x4046811, r2, 0x0) 08:18:13 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x6c00) 08:18:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x18, 0x0, 0x0) close(r2) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, r5}, 0x18) connect$can_j1939(r2, &(0x7f00000000c0)={0x1d, r5}, 0x18) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) 08:18:14 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:18:14 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000800000025000000000000009500000000000000672a9885a9704a7ba59d070000c6a3b9b2397ac29106d2b03cf3fd378581d60d62d5fd06ca14380f7d4ccbd72a2af0c612b6326bb94db2205fe8e3ecf3b284064c4bb1099b778526593ff576397e806d62c865f7c5ab4ef8fd5ed378d1ca1096dfd70979f20f7e235fd93c3fe84b28cfc69e8cf908b4968ddc06cd1fcf8c4c9f3638ce105eea5cb9d7ee91f6ef2dcd4aa7cb52a0022bf4fd31d968748bc44405cda3bb02eb3dd8ef7500ba93781c6430"], &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00', r0}, 0x10) 08:18:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) kexec_load(0xa000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:18:14 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x0, 0xeb, @empty}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2}) 08:18:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) 08:18:14 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x0, 0xeb, @empty}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2}) 08:18:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) 08:18:14 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="850000000800000025000000000000009500000000000000672a9885a9704a7ba59d070000c6a3b9b2397ac29106d2b03cf3fd378581d60d62d5fd06ca14380f7d4ccbd72a2af0c612b6326bb94db2205fe8e3ecf3b284064c4bb1099b778526593ff576397e806d62c865f7c5ab4ef8fd5ed378d1ca1096dfd70979f20f7e235fd93c3fe84b28cfc69e8cf908b4968ddc06cd1fcf8c4c9f3638ce105eea5cb9d7ee91f6ef2dcd4aa7cb52a0022bf4fd31d968748bc44405cda3bb02eb3dd8ef7500ba93781c6430"], &(0x7f0000000000)='GPL\x00', 0x7, 0x1ab, &(0x7f000000cf3d)=""/195}, 0x48) mount$bpf(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000004c0)='bpf\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000300)='./file0/file0\x00', r0}, 0x10) 08:18:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) kexec_load(0xa000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:18:14 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x0, 0xeb, @empty}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2}) 08:18:14 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) 08:18:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:18:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020662a, &(0x7f00000001c0)={0xffffffff000, 0x3}) 08:18:15 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x58, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x2c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x4, 0x1, 'vlan0\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) 08:18:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) kexec_load(0xa000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:18:15 executing program 4: open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000340)=[@in6={0xa, 0x0, 0xeb, @empty}], 0x1c) ioctl$FS_IOC_FSSETXATTR(r0, 0xc0189436, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x2}) 08:18:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) 08:18:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x1d8, 0x0, 0x98, 0x98, 0x98, 0x98, 0x140, 0x140, 0x140, 0x140, 0x140, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3ff}}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffff}, {0xffff}, {0xffff, 0x63}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x238) 08:18:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000240007011dfffd940101830020200a000900000001000000f1ffffff0d00ff7e", 0x24}], 0x1}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x365, 0x0) [ 490.561233][T13169] SET target dimension over the limit! 08:18:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:18:15 executing program 4: r0 = socket(0x10, 0x800000000000803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'tunl0\x00', &(0x7f0000000000)=@ethtool_dump={0x3f}}) 08:18:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) kexec_load(0xa000, 0x10, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x3e0000}], 0x0) 08:18:16 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000000)="322901ed7cb6fe00062e14d27b9b6782f57e2436c3e62f9ff70c28d5e36543d10902666c870d58441d63f969b1e7b501eafc877d4151592002953112f3b518a09105066013ed4762e229fa94ad85e1fa169bf7fefecf374492749ff1d59126a05865f0055018eb9402911255951076c60c7e8afc", 0x74) socket$inet(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 08:18:16 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r1, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 08:18:16 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000001a) 08:18:16 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:18:16 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x3, 0xc8) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 491.350949][ T27] audit: type=1804 audit(1582273096.375:114): pid=13190 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/168/bus" dev="sda1" ino=17246 res=1 [ 491.472650][ T27] audit: type=1804 audit(1582273096.425:115): pid=13194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/168/bus" dev="sda1" ino=17246 res=1 08:18:16 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:18:16 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/vmallocinfo\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x30, 0xfa00, {0x0, 0x3, {0xa, 0x4e1e, 0x0, @mcast2, 0x82}}}, 0x38) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 08:18:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 08:18:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 08:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 492.071414][ T27] audit: type=1804 audit(1582273097.115:116): pid=13194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/168/bus" dev="sda1" ino=17246 res=1 [ 492.167291][T13219] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 492.173885][ T27] audit: type=1804 audit(1582273097.165:117): pid=13194 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/168/bus" dev="sda1" ino=17246 res=1 08:18:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x8e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:18:17 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000001a) [ 492.219150][T13219] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 08:18:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) [ 492.272772][ T27] audit: type=1804 audit(1582273097.165:118): pid=13217 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/168/bus" dev="sda1" ino=17246 res=1 08:18:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 08:18:17 executing program 1: r0 = socket(0x2, 0x3, 0x1) getsockopt(r0, 0xff, 0x1, 0x0, 0xffffffffffffffff) 08:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) [ 492.572976][T13241] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 08:18:17 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) 08:18:17 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:18:17 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x6, 0x11, &(0x7f00006ed000), &(0x7f00000000c0)=0x2) 08:18:17 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000001a) [ 492.946706][T13250] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT [ 493.053641][ T27] audit: type=1804 audit(1582273098.095:119): pid=13255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/170/bus" dev="sda1" ino=17261 res=1 08:18:18 executing program 0: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x8, 0x3, 0x308, 0xb8, 0xb8, 0xb8, 0x0, 0x0, 0x270, 0x270, 0x270, 0x270, 0x270, 0x3, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x98, 0xb8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x90, 0x1b8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:auth_cache_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x368) [ 493.082679][ T27] audit: type=1804 audit(1582273098.105:120): pid=13255 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/170/bus" dev="sda1" ino=17261 res=1 08:18:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 08:18:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) [ 493.320268][T13269] x_tables: ip_tables: socket match: used from hooks OUTPUT, but only valid from PREROUTING/INPUT 08:18:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:18 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:18 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:18 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) 08:18:18 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 08:18:19 executing program 4: creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) close(r0) socket$netlink(0x10, 0x3, 0xa) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x80000000001a) 08:18:19 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:19 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) 08:18:19 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:18:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000200)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x8, 0x9b3, 'd'}}}}, 0x27) 08:18:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 08:18:19 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 494.396461][ T27] audit: type=1804 audit(1582273099.435:121): pid=13321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/171/bus" dev="sda1" ino=17191 res=1 [ 494.488367][ T27] audit: type=1804 audit(1582273099.475:122): pid=13321 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir838826269/syzkaller.HWWv3l/171/bus" dev="sda1" ino=17191 res=1 08:18:19 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff3b, &(0x7f0000000180)={&(0x7f0000000100)={0x1, 0xfffffffffffffffd, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "8887ccb2644b44968e6dc1c6c911ad67e61588f48a6eaf8218b62cc06a2d30d882c4d96e7243f38a15d71ac895a26836ffce8853f5d1c3695450a1b615ddcac8"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) 08:18:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) [ 494.715017][T13331] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:19 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x2009) getpriority(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(0x0, 0x0) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f00000003c0)=0xfa) lstat(&(0x7f0000000280)='./file0\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r2, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$VIDIOC_G_ENC_INDEX(r0, 0x8818564c, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) open(&(0x7f0000fbe000)='./control\x00', 0x0, 0x0) unshare(0x600) prctl$PR_GET_PDEATHSIG(0x2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) r4 = getpid() ptrace$pokeuser(0x6, r4, 0x388, 0xb8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r4, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000080)='us`\x99\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) [ 494.780419][T13331] syz-executor.0 (13331) used greatest stack depth: 9576 bytes left 08:18:19 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) write$binfmt_script(r1, 0x0, 0x0) 08:18:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:18:20 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 495.544319][T13359] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 495.661962][T13360] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:20 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:20 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x34, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 496.032902][T13363] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 496.180427][T13372] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 496.231645][T12357] tipc: TX() has been purged, node left! 08:18:21 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 2: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 3: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000200)) 08:18:21 executing program 0: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="598a5b7227ec54b179eaa3f896b8691b05a125000000008af528a470e0a2169a53285b9f964f492b71de45ab84ab51703e517e572aa031afc38c6c0c0a0d3d4fa6e5364b29c1309d4d8a2e7b10f913cf0736c9ccb919406bd96f74f452831408295476b29ffe6933640003edacb0ad23776815f0ee819e2105a58f5dd341e8ce1e2eec204d0d099a011014bbf2e456badc9f11142a7b29c682432a3f9f5c250bb274b79b965031d71a3c8fc8c9c7351536433bee1bb60ff567e1c85408ae98d4afef99d647b188da087cacf3396b14df479591803bf0444cd141c4f7e611d46fa24d75a78508e11adbb1174dd0a53667d547c43d2d056db84fb9c4c08d907530ed90fde07f290cbcfeec90", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:21 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r2}, 0x8) 08:18:21 executing program 2: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x0}, &(0x7f0000001fee)='R\trust\xe3cusgrVexGDe', 0x0) 08:18:22 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:22 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140)='2', 0x1}], 0x2) 08:18:22 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0xcff7, 0x20, [0x5, 0x1, 0x4, 0x81, 0x0, 0x80000000, 0x7fffffff, 0x5]}) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000440)="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", 0x10b}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="feff8e3d94bddf0a9038d00d5873ea94b080374007242f79399a169a7f15919be87aeaa6f8a2a5f2ddd056c541ae4d207b72851847871015d6c882d0316ede12e8bf0e36f56f6a85f565c55a00d2d3bdcac52f68e1dc6591ed99038eeb64128991db28"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}], 0x6dd9207777e1701) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="160e90cb39bca59f8c4064ac6d7b242060a07bc4309e3eb79d8745797b308edd84adef35ad9d8a17240f38f55f57c55f3875db81d255eea402e1c11ca7fc01964aeb9ed6ef4e80bc67cba7e7fe961fe5d921442b0a06b135f8a73b68dc904b436f256f50ae7cb980e69e7580b9f11c6ede4210f23240559b8c427000d7ce7862417ab5a50e494b2a54e346d7ffa008ccef06813e235b446788ac0f1df3c65bc1fb5393364a2efd284640ec2c438ad2b24a69f1f9da000000000000000000000000989eee6a9283bf253ca4"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000138ce433923f0aff0ab00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000000800040000000000"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 08:18:22 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ce", 0x1}], 0x1, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 08:18:22 executing program 2: writev(0xffffffffffffffff, &(0x7f0000001c00)=[{&(0x7f0000000c00)="1370a85d08ebf550f67bcb8047151a18e04d909be175ba789ac33429478ccbeb6d69d640f10da6fc01b989461c08a9e17101c2fbc22fc14ea4cb2e314149e130dd8ebc137a36f63d99830338f5665c8da629d3ccb4a5bd90525c1867b72313ceac5ca343fcacebeb6faa03ffa9313b5233006c564c5a8ec50fbcc5b0ac495cb35a35bc2d10d50ad41e270ad064344bbc793dcbc9130cb2c33e3447048b16f5c0eafa26ad3c4f628bcce78b0e01ec74e1df8f56fd404a1885fe0f6851b526a52538e92fdfd710bb8b5a257f6a0995e572c57ec9cf607ba16a343d9d255f63913a40100899fccb75b451a9a313bfb9b261c4dc3104adcc63755d7e1b1548161561e3ea304e73069c0bda7fbd7be6aaaa6172a0db440e9322b402c96f1aad230794a8a51a5f128964cbc8cbd760d16e89bbd1d397ee8dced8182bd2431e87854fde248d63c5180146c9d3e9f699e59f4e5db1806b5a0ddaace5466da00c2409e1c4b20969fbafd18177dfcb1dbd22966e406fa6586a980184958b7e993b1d01e84779efe5400bbe7bbdbd66f2389fb421b417ece925ce2c1891a3479ef8ebadc43817c5d97b0943e7661b1c9277ef02b4eb6b0543ed74b3cadb9762ec470e1be8b0637323b9c8c2df7bacf516866603bc0a4502b521d7cbe2a43fec3071ad48febe4e4983d61034f1521102811755f4843e1bce30239b1c924630cf0f3981d33232276f1eaa666cac5178c486546d3c3b25b0af2b3ded239587535dcfcabcdf383a8c4ac73d196bed83fc9ebb1cc62f9abb267ea5da0d6eda30b52ea307d0fe3cfdd436d63d99f643571ecb10f29758bc335f35e7ee93183f353ffce2e503f87f61cd5ade7445032aa36111eee7213f21c21243a44b7169491c3b14f5644aee82dba946e74a773ffd854e14c5b543c6e359493ceba770cd0d2089eb98348280e5fe42d3ff635bc46ab214a77f935e483a6a62eb918e21c6d339c33483499b02d061480e49409a609e39869a619579496e1cb1cfc970145788ef3772a5c3cfc3b7163f0230c6f6e29f01cc49bc95a5f80578fc1a1396e3c2f8308758070c2d4bb56f38417b6d73fda75e2ebcdd1125f5b512c27d6d5ef57ff2aa60e1153b7b1361740edf8e034da8afefadd3c8d95fa151fdb8561a28b8bbd622c09ac41b80576adacb2e18a1a583232cda584163c1835f01da063a8309fc6ba1d639e05909adbaa01e8f835bf4302419b4fd78c98fae5af202a99eed0867b82c6cd02b9c0a29d3c9682da2b7d4d63412e81275c7d3d3a953af403474185057295791324c3b93a408e7ac0103a9b697e1097f847ed4d0de967fae2d0d3d08aab020b4b3a49c400cec74cce7415fa33db305e0f1a6e009424008a079e2421ef529b81fd57e976191e70b9710d42f8f1545552aab4577f177ce022827fef20f7343486a41a8426a311d3dd5951cd9ca29144c19d0f70fe23621757c2ff0203dd93fc11a04eb2c0ea61885e5373621d4fb9fa077687c3f371da776c40165ce2f4defdbde4575225d60a0473c2d2b5caa0ee72542b11a10049686a9fc51b4bd38c953fbe992c337f3b58771f8b1a1f0b64de4655c8e4e9544d26b4f4acc717e8ab7777784c734a8c8e8e73dcae7b858f5ebb4cb28edf2cba5e4f9480d07af26af07ea408c1946c510d17d8a867ecd6a5ca876f46884caa4f7c7033dcf9b941ce8ebd6ddec6588775431abf15e23731168ab0bc10e9cd5e4be021f2f", 0x4d1}], 0x1) r0 = io_uring_setup(0xd, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f00000010c0)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x40000000000001d4) 08:18:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) [ 498.112054][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 498.122268][T12357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 498.130515][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 498.138228][T12357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 498.150427][T12357] device bridge_slave_1 left promiscuous mode [ 498.156888][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 498.205076][T12357] device veth1_macvtap left promiscuous mode [ 498.211637][T12357] device veth0_macvtap left promiscuous mode [ 498.217805][T12357] device veth1_vlan left promiscuous mode [ 498.226336][T12357] device veth0_vlan left promiscuous mode [ 501.188891][T12357] device hsr_slave_0 left promiscuous mode [ 501.228411][T12357] device hsr_slave_1 left promiscuous mode [ 501.280454][T12357] team0 (unregistering): Port device team_slave_1 removed [ 501.291004][T12357] team0 (unregistering): Port device team_slave_0 removed [ 501.301583][T12357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 501.342633][T12357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 501.411530][T12357] bond0 (unregistering): Released all slaves [ 501.528634][T13418] IPVS: ftp: loaded support on port[0] = 21 [ 501.535776][T13419] IPVS: ftp: loaded support on port[0] = 21 [ 501.548347][T13414] IPVS: ftp: loaded support on port[0] = 21 [ 501.555897][T13420] IPVS: ftp: loaded support on port[0] = 21 [ 501.762677][T13418] chnl_net:caif_netlink_parms(): no params data found [ 501.836002][T13414] chnl_net:caif_netlink_parms(): no params data found [ 501.871461][T13419] chnl_net:caif_netlink_parms(): no params data found [ 501.887902][T13420] chnl_net:caif_netlink_parms(): no params data found [ 501.967384][T13418] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.000878][T13418] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.009093][T13418] device bridge_slave_0 entered promiscuous mode [ 502.019518][T13418] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.026605][T13418] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.056369][T13418] device bridge_slave_1 entered promiscuous mode [ 502.116779][T13419] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.123909][T13419] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.131916][T13419] device bridge_slave_0 entered promiscuous mode [ 502.148384][T13414] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.155459][T13414] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.168333][T13414] device bridge_slave_0 entered promiscuous mode [ 502.177896][T13418] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.189390][T13420] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.196434][T13420] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.204581][T13420] device bridge_slave_0 entered promiscuous mode [ 502.211751][T13419] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.220531][T13419] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.230474][T13419] device bridge_slave_1 entered promiscuous mode [ 502.237591][T13414] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.245090][T13414] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.253424][T13414] device bridge_slave_1 entered promiscuous mode [ 502.261986][T13418] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.271339][T13420] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.279509][T13420] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.287249][T13420] device bridge_slave_1 entered promiscuous mode [ 502.312796][T13419] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.348372][T13419] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.359718][T13414] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.373099][T13414] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.390923][T13420] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.406509][T13418] team0: Port device team_slave_0 added [ 502.427310][T13420] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.452979][T13418] team0: Port device team_slave_1 added [ 502.460761][T13419] team0: Port device team_slave_0 added [ 502.481400][T13419] team0: Port device team_slave_1 added [ 502.488208][T13414] team0: Port device team_slave_0 added [ 502.509343][T13418] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.516336][T13418] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.543188][T13418] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.555413][T13414] team0: Port device team_slave_1 added [ 502.561911][T13420] team0: Port device team_slave_0 added [ 502.582751][T13418] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.590015][T13418] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.615967][T13418] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.628017][T13420] team0: Port device team_slave_1 added [ 502.640639][T13419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.647668][T13419] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.673631][T13419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.685499][T13414] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.692580][T13414] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.719373][T13414] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.737215][T13419] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.744519][T13419] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.770599][T13419] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.786665][T13414] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.796546][T13414] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.823995][T13414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 502.841260][T13420] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 502.848230][T13420] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.874744][T13420] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 502.891281][T13420] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 502.899253][T13420] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 502.925285][T13420] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.020886][T13418] device hsr_slave_0 entered promiscuous mode [ 503.058821][T13418] device hsr_slave_1 entered promiscuous mode [ 503.161067][T13414] device hsr_slave_0 entered promiscuous mode [ 503.198754][T13414] device hsr_slave_1 entered promiscuous mode [ 503.248403][T13414] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.255985][T13414] Cannot create hsr debugfs directory [ 503.300627][T13420] device hsr_slave_0 entered promiscuous mode [ 503.328879][T13420] device hsr_slave_1 entered promiscuous mode [ 503.368428][T13420] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.376800][T13420] Cannot create hsr debugfs directory [ 503.440635][T13419] device hsr_slave_0 entered promiscuous mode [ 503.478718][T13419] device hsr_slave_1 entered promiscuous mode [ 503.538466][T13419] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.546211][T13419] Cannot create hsr debugfs directory [ 503.877197][T13418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.923435][T11134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 503.931682][T11134] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 503.983264][T13414] 8021q: adding VLAN 0 to HW filter on device bond0 [ 503.996455][T13418] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.128136][T13414] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.164330][T13420] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.206461][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.222936][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.238991][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 504.272879][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.293344][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.300677][ T8061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.332439][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.349087][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.368662][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.375720][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.505507][T13419] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.600180][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.632971][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 504.642051][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.659748][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.666801][ T8082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.699101][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.733049][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.742484][ T8082] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.749556][ T8082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 504.783219][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 504.817508][T13420] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.929588][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.952736][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 504.973663][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.993642][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.012792][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 505.039922][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 505.069031][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 505.077062][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 505.144778][T13419] 8021q: adding VLAN 0 to HW filter on device team0 [ 505.191752][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.209538][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.249276][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.257942][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.300016][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 505.329537][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 505.358745][ T8082] bridge0: port 1(bridge_slave_0) entered blocking state [ 505.366008][ T8082] bridge0: port 1(bridge_slave_0) entered forwarding state [ 505.389190][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.409001][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.418261][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.439269][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.556413][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.569414][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 505.577631][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.661011][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 505.709361][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 505.768643][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 505.775719][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.839389][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 505.879296][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 505.941349][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 505.992966][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 506.026105][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 506.069211][ T8061] bridge0: port 1(bridge_slave_0) entered blocking state [ 506.076280][ T8061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 506.128952][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.137754][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.189486][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 506.218891][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 506.227747][ T8061] bridge0: port 2(bridge_slave_1) entered blocking state [ 506.234821][ T8061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 506.299048][ T8061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.350314][T13418] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 506.398954][T13418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.445121][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 506.481762][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 506.513159][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.526224][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.535575][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 506.545078][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 506.557423][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.579461][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.598519][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 506.608014][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 506.639386][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 506.652036][T13414] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.659929][T12357] tipc: TX() has been purged, node left! [ 506.665965][T12357] tipc: TX() has been purged, node left! [ 506.703851][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.713778][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 506.730715][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.743089][T12357] tipc: TX() has been purged, node left! [ 506.749311][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.768723][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 506.777865][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 506.819683][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.849068][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 506.896124][T13419] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 506.919937][T13419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 506.946110][T13418] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 506.982528][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 506.992515][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 507.009866][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 507.028711][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.037414][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.065380][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.078873][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 507.087645][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 507.119794][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 507.127510][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 507.684639][T13420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 507.711670][T13414] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 508.059510][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.067257][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.109000][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 508.116596][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 508.272758][T13420] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 508.293245][T13419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 508.423464][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.440202][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.550697][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.562552][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.679024][T13418] device veth0_vlan entered promiscuous mode [ 508.689504][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.697984][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.707659][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.715974][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.740636][T13414] device veth0_vlan entered promiscuous mode [ 508.749012][T13418] device veth1_vlan entered promiscuous mode [ 508.756454][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 508.765368][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 508.774450][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 508.783612][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.792797][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.802527][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.811359][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.933657][T13414] device veth1_vlan entered promiscuous mode [ 508.948657][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 508.957140][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 508.969322][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 508.977845][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 508.997246][T13420] device veth0_vlan entered promiscuous mode [ 509.029317][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 509.038186][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 509.049139][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.058214][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.150153][T13420] device veth1_vlan entered promiscuous mode [ 509.163572][T13418] device veth0_macvtap entered promiscuous mode [ 509.186197][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 509.197704][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 509.206666][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 509.215723][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 509.225264][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 509.234509][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 509.243192][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 509.253239][T13418] device veth1_macvtap entered promiscuous mode [ 509.262884][T13419] device veth0_vlan entered promiscuous mode [ 509.377998][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 509.391277][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 509.402659][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 509.412670][T13419] device veth1_vlan entered promiscuous mode [ 509.426678][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 509.434429][T12357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 509.443318][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 509.451345][T12357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 509.460404][T12357] device bridge_slave_1 left promiscuous mode [ 509.467336][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.528933][T12357] device bridge_slave_0 left promiscuous mode [ 509.535259][T12357] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.584931][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 509.593194][T12357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 509.601574][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 509.609447][T12357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 509.617782][T12357] device bridge_slave_1 left promiscuous mode [ 509.624360][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.682192][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 509.690328][T12357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 509.698869][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 509.706865][T12357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 509.715454][T12357] device bridge_slave_1 left promiscuous mode [ 509.721733][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 509.768964][T12357] device bridge_slave_0 left promiscuous mode [ 509.775709][T12357] bridge0: port 1(bridge_slave_0) entered disabled state [ 509.816579][T12357] device veth1_macvtap left promiscuous mode [ 509.822976][T12357] device veth0_macvtap left promiscuous mode [ 509.829729][T12357] device veth1_vlan left promiscuous mode [ 509.835687][T12357] device veth0_vlan left promiscuous mode [ 509.842269][T12357] device veth1_macvtap left promiscuous mode [ 509.848282][T12357] device veth0_macvtap left promiscuous mode [ 509.854727][T12357] device veth1_vlan left promiscuous mode [ 509.861369][T12357] device veth0_vlan left promiscuous mode [ 509.867457][T12357] device veth1_macvtap left promiscuous mode [ 509.873760][T12357] device veth0_macvtap left promiscuous mode [ 509.880374][T12357] device veth1_vlan left promiscuous mode [ 509.886459][T12357] device veth0_vlan left promiscuous mode [ 513.128734][T12357] device hsr_slave_0 left promiscuous mode [ 513.168569][T12357] device hsr_slave_1 left promiscuous mode [ 513.222345][T12357] team0 (unregistering): Port device team_slave_1 removed [ 513.234667][T12357] team0 (unregistering): Port device team_slave_0 removed [ 513.245657][T12357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 513.303203][T12357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 513.403201][T12357] bond0 (unregistering): Released all slaves [ 514.358694][T12357] device hsr_slave_0 left promiscuous mode [ 514.418464][T12357] device hsr_slave_1 left promiscuous mode [ 514.470509][T12357] team0 (unregistering): Port device team_slave_1 removed [ 514.481369][T12357] team0 (unregistering): Port device team_slave_0 removed [ 514.492567][T12357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 514.553112][T12357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 514.633036][T12357] bond0 (unregistering): Released all slaves [ 514.863930][T12357] device hsr_slave_0 left promiscuous mode [ 514.908603][T12357] device hsr_slave_1 left promiscuous mode [ 514.962452][T12357] team0 (unregistering): Port device team_slave_1 removed [ 514.974783][T12357] team0 (unregistering): Port device team_slave_0 removed [ 514.985717][T12357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 515.032866][T12357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 515.133749][T12357] bond0 (unregistering): Released all slaves [ 515.234566][T13414] device veth0_macvtap entered promiscuous mode [ 515.242120][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.252579][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.264343][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.275564][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.286932][T13418] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.296917][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 515.305864][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.314498][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.323330][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.343594][T13414] device veth1_macvtap entered promiscuous mode [ 515.356913][T13420] device veth0_macvtap entered promiscuous mode [ 515.366711][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.377913][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.388144][T13418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.399704][T13418] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.412018][T13418] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.438882][T13420] device veth1_macvtap entered promiscuous mode [ 515.447550][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 515.456750][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 515.465716][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.474385][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 515.483248][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 515.507722][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 515.516948][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 515.534743][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.548870][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.560685][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.571490][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.582045][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.592652][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.603782][T13414] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.612554][T13419] device veth0_macvtap entered promiscuous mode [ 515.625840][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 515.637167][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 515.646930][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 515.660090][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.671560][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.682228][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.693387][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.703728][T13414] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.715079][T13414] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.726988][T13414] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 515.738093][T13419] device veth1_macvtap entered promiscuous mode [ 515.747315][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.759235][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.770499][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.781941][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.792114][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.802993][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.813543][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 515.824790][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.836639][T13420] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 515.847949][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 515.856780][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 515.867291][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 515.876963][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 515.886445][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 515.902595][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.916341][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.927821][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.938984][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.949305][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.961664][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.972425][T13420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 515.984072][T13420] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 515.996751][T13420] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 516.015675][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.028016][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 516.047045][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.065439][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.075805][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.086713][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.096582][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.107798][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.117777][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.128533][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.138886][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.149712][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.161242][T13419] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.176344][T13377] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.189314][T13377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.211638][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.224549][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.235052][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.246504][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.256524][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.267544][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.277620][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.288691][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.299247][T13419] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.309766][T13419] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.321091][T13419] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 516.383340][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 516.392466][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 517.237013][T13596] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 08:18:42 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/udmabuf\x00', 0x2) io_submit(r1, 0x2, &(0x7f0000001e80)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, &(0x7f0000001d00)}]) 08:18:42 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 08:18:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:42 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xffffffffffffffea, 0x0) r1 = memfd_create(&(0x7f0000000040)='u', 0x0) r2 = dup(r1) execveat(r2, &(0x7f00000000c0)='\x00', &(0x7f0000000140), 0x0, 0x1000) 08:18:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:42 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 08:18:42 executing program 3: mmap(&(0x7f0000abb000/0x1000)=nil, 0x1000, 0x0, 0x102000200032, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_timeval(r0, 0x1, 0xd, &(0x7f0000abaff9)={0x77359400}, 0x10) 08:18:42 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000140)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4f}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x38) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:18:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x300}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a0500000000000000422cb4963a160161b1cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x34d, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) syz_extract_tcp_res(&(0x7f00000000c0), 0x7fffffff, 0x7) keyctl$dh_compute(0x17, &(0x7f00000001c0)={r1, r0, r1}, &(0x7f0000000240)=""/112, 0x2ae, &(0x7f0000000580)={&(0x7f0000000040)={'tgr160-generic\x00'}}) r2 = request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r2) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000180)={0x2, 0x0, [{0x4, 0x1, 0x3f, 0x8, 0x6}, {0x40000000, 0x81, 0x8000, 0xfe, 0x7fff}]}) 08:18:42 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="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"}) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)="9f8194be5ace602f096d07ff00cd66299667b70536342623b372d82fefa01f9a2d83297f99b4e597f4e9fad324868e83f474d0c35449712f00c51c638e6aea4a8dee825286b31a260e60482bb0b4179b316d", 0xff7c}], 0x1) 08:18:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x5c, @multicast2, 0x4e22, 0x0, 'wrr\x00', 0x0, 0x9}, 0x2c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) statfs(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_NMI(r5, 0xae9a) ioctl$KVM_RUN(r5, 0xae80, 0x0) 08:18:42 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) bind$xdp(r0, &(0x7f0000000180)={0x2c, 0x1, r2}, 0x10) 08:18:43 executing program 3: r0 = socket(0x2000000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00034009300edfc0e800300000000af00000000000800010048050006", 0x24) 08:18:43 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/189, 0xbd}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000100100000100000005e8000000000000e558c5986f0000000000000087695931515781ae36a4d148f269399022f5ce7ec3b6d946be4fac9508cce4df4d7015f5590bbfb45e2584f446722053f1502598808b355f7b815bdb22ba86dddc0187f894de7e81145dd688759944bd09b0010000000100000089de8defcea227e56f94ddc8d5e02f38fdcdad2e5cc22b1f090ecf60605fa26c0e48a80a6bd544fa300d066a4d162d7ef85002024faf0831fffbb5f1a12a6f5f158a752eaf25a859b40a57381147cdd7c9fd7ceae30304783fd7f2eec79c49b69a61287b591371f3f60b34470692217a8930a11f0e0cb56c587da235e5ed34ce844827033a3bac99ab9498f944fec73001fd8be2b4b36b0b3c9672af727831275017a6d5aff50c09bfc22ebf548906138e7dae98da3b8a39bf88000000000000000000000000000000339b567e58689a4da64cf31b4ea5066103ba670c2772b548c8f138af7029f1226901c86f510b46e3a027d6135f99b585d0aa73b71cd8e7448f107336ed8a46a35936d5a24a92a4e2be4b78ca3d304e40f3931319f8b3e3ff0febfdcefa894f5b2537fa42349e6957c1b0965242194e87e3ca02"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xc000) 08:18:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:43 executing program 2: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x138) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000080)=@gcm_256={{0x303}, "2f4e5fd817b93853", "43e02f20d6537abd439fdaa1794596dcd5e0873381ceba1d92f6d6a575081754", "8598652b", "6f66393cf504a09e"}, 0x38) socket$inet_smc(0x2b, 0x1, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 08:18:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003e39405cb4aed12f000000", 0x17}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_256={{}, "b81cefe44eaac171", "672c7e7b1b92b68c118c2c998dbd06cedfb7c5cbcc766d84eb975916b6ddc16c", "4dc90fba", "f3b2dacd291ff247"}, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 08:18:43 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f0000e60000)) [ 518.436124][T13682] kvm: pic: single mode not supported [ 518.436130][T13682] kvm: pic: level sensitive irq not supported [ 518.548736][T13676] kvm: pic: single mode not supported [ 518.559126][T13676] kvm: pic: level sensitive irq not supported 08:18:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000dc0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0100000008000200050000001c00010003f1f9000000000102000000fdffffff01000000070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070000000100000008000100736671004800020000000000004000000000000000010000000000000000000000000000000000000000000000000000000000000000000000591d66bd93888a223d4de4948e8ee1f1a1ad768dff0df89c713f000000000000003095709e97ee40f4891384c4e38c5602cecf1bf288797fb05a43dc6ba37314a900967df5663ef7b00a72928621fcb8049d9f195ca7cb67b42fe81e"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 518.582300][T13682] kvm: pic: single mode not supported [ 518.621351][T13682] kvm: pic: single mode not supported 08:18:43 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) [ 518.646905][T13682] kvm: pic: single mode not supported [ 518.671913][T13682] kvm: pic: single mode not supported [ 518.678630][T13676] kvm: pic: single mode not supported [ 518.697345][T13676] kvm: pic: single mode not supported [ 518.723471][T13676] kvm: pic: single mode not supported 08:18:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b80)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 08:18:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b80)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 08:18:44 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 518.746682][T13676] kvm: pic: single mode not supported [ 519.081307][T13708] kvm: pic: level sensitive irq not supported [ 519.198345][T12357] tipc: TX() has been purged, node left! [ 519.300931][ T27] audit: type=1804 audit(1582273124.345:123): pid=13716 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir836077911/syzkaller.d8ZJrN/165/file0/file0" dev="loop5" ino=167 res=1 [ 519.551920][T13720] kvm: pic: level sensitive irq not supported [ 520.251247][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 520.265788][T12357] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 520.274087][T12357] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 520.281700][T12357] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 520.290026][T12357] device bridge_slave_1 left promiscuous mode [ 520.296254][T12357] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.340085][T12357] device bridge_slave_0 left promiscuous mode [ 520.346458][T12357] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.412370][T12357] device veth1_macvtap left promiscuous mode [ 520.419814][T12357] device veth0_macvtap left promiscuous mode [ 520.425819][T12357] device veth1_vlan left promiscuous mode [ 520.432096][T12357] device veth0_vlan left promiscuous mode [ 521.608591][T12357] device hsr_slave_0 left promiscuous mode [ 521.648406][T12357] device hsr_slave_1 left promiscuous mode [ 521.711507][T12357] team0 (unregistering): Port device team_slave_1 removed [ 521.722290][T12357] team0 (unregistering): Port device team_slave_0 removed [ 521.732815][T12357] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 521.762283][T12357] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 521.852291][T12357] bond0 (unregistering): Released all slaves [ 521.926308][T13729] IPVS: ftp: loaded support on port[0] = 21 [ 521.977180][T13729] chnl_net:caif_netlink_parms(): no params data found [ 522.025113][T13729] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.032257][T13729] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.040364][T13729] device bridge_slave_0 entered promiscuous mode [ 522.089005][T13729] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.096119][T13729] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.106643][T13729] device bridge_slave_1 entered promiscuous mode [ 522.131007][T13729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 522.145603][T13729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 522.170007][T13729] team0: Port device team_slave_0 added [ 522.182556][T13729] team0: Port device team_slave_1 added [ 522.202106][T13729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 522.209674][T13729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.238880][T13729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 522.254437][T13729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 522.262159][T13729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 522.290971][T13729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 522.380668][T13729] device hsr_slave_0 entered promiscuous mode [ 522.428844][T13729] device hsr_slave_1 entered promiscuous mode [ 522.478405][T13729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 522.485960][T13729] Cannot create hsr debugfs directory [ 522.543579][T13729] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.550750][T13729] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.558011][T13729] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.565099][T13729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.619730][T13729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 522.634686][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 522.643936][ T2916] bridge0: port 1(bridge_slave_0) entered disabled state [ 522.652161][ T2916] bridge0: port 2(bridge_slave_1) entered disabled state [ 522.668101][T13729] 8021q: adding VLAN 0 to HW filter on device team0 [ 522.683158][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 522.693216][ T2916] bridge0: port 1(bridge_slave_0) entered blocking state [ 522.700557][ T2916] bridge0: port 1(bridge_slave_0) entered forwarding state [ 522.718955][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 522.727396][ T2916] bridge0: port 2(bridge_slave_1) entered blocking state [ 522.735924][ T2916] bridge0: port 2(bridge_slave_1) entered forwarding state [ 522.757122][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 522.766538][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 522.792345][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 522.801781][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 522.810669][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 522.822507][T13729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 522.842508][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 522.852238][ T2916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 522.866027][T13729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.920346][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 522.942468][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 522.950752][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 522.959839][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 522.967713][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 522.978937][T13729] device veth0_vlan entered promiscuous mode [ 522.992449][T13729] device veth1_vlan entered promiscuous mode [ 523.017444][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 523.026736][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 523.037320][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 523.046538][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 523.061565][T13729] device veth0_macvtap entered promiscuous mode [ 523.072688][T13729] device veth1_macvtap entered promiscuous mode [ 523.092365][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 523.103251][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.113160][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 523.126881][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.137190][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 523.147751][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.157680][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 523.168408][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.178777][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 523.189332][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.200687][T13729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 523.208821][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 523.217210][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 523.226090][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 523.236644][ T8082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 523.248246][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.259095][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.269260][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.279997][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.290078][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.300523][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.310421][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.321628][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.331587][T13729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.342014][T13729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.352866][T13729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 523.361048][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 523.370607][T11136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:18:48 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b80)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) 08:18:48 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x2}, 0x3c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x8, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:18:48 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 08:18:48 executing program 1: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000b80)=@bridge_getneigh={0x28, 0x1e, 0x9ae6a792916baf47, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r2}]}, 0x28}}, 0x0) [ 523.935391][T13776] pic_ioport_write: 10 callbacks suppressed [ 523.935397][T13776] kvm: pic: single mode not supported [ 523.935404][T13776] kvm: pic: level sensitive irq not supported [ 523.957211][T13775] kvm: pic: single mode not supported [ 523.963427][T13775] kvm: pic: level sensitive irq not supported [ 524.101644][T13776] kvm: pic: single mode not supported [ 524.125942][T13776] kvm: pic: single mode not supported 08:18:49 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 08:18:49 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0xee00, r1, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 524.149701][T13776] kvm: pic: single mode not supported [ 524.180997][T13775] kvm: pic: single mode not supported [ 524.181644][T13776] kvm: pic: single mode not supported [ 524.210885][T13775] kvm: pic: single mode not supported [ 524.245319][T13775] kvm: pic: single mode not supported 08:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x1}], 0x1}}], 0x1, 0x0) 08:18:49 executing program 4: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000294f74)="fc0000004a000700ab092509090007000aab80ff010000000000369321000100ff050000000500000000000000036915fa2c1ec28656aaa79bb94b46fe0000000700020800008c0000036c6c256f1a272f2e117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2cc56ce1f0f156272f5b00000005defd5a32e280fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d05b0350b0041f0d48f6f0000080548deac270e33429fd3000175e63fb8d38a873cf1", 0xfc) 08:18:49 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 08:18:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x105}, [@NFT_MSG_DELSET={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 524.266650][T13775] kvm: pic: single mode not supported [ 524.750825][T13814] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.4'. 08:18:49 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:49 executing program 0: set_mempolicy(0x2, &(0x7f00000000c0)=0x2, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xf) 08:18:49 executing program 1: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:49 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000400)={{0x1b, 0x5b, 0x3c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 08:18:49 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x1}], 0x1}}], 0x1, 0x0) 08:18:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x105}, [@NFT_MSG_DELSET={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 08:18:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x105}, [@NFT_MSG_DELSET={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 08:18:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14, 0x105}, [@NFT_MSG_DELSET={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 08:18:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r3 = open$dir(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000440)=""/186, 0x760) getdents64(r3, &(0x7f00000002c0)=""/160, 0xa0) 08:18:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x1}], 0x1}}], 0x1, 0x0) 08:18:50 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:50 executing program 5: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:50 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:50 executing program 1: syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x7f, 0x2) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x25e, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f00000002c0)='./file0\x00', 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd000000100001000b0c1000000000000200ffff", 0x58}], 0x1) sendmsg$IPCTNL_MSG_CT_DELETE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x40080}, 0x4000010) socket$inet(0x2, 0x4000000805, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r1, &(0x7f0000000980), 0x10a9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000040)={0x8, 0x2}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r1, &(0x7f00000000c0)=0x500, 0x8080fffffffe) 08:18:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000100)=""/39, 0x27) getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:18:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xfffffffffffffed3, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x57e}], 0x1}}], 0x4000000000003bd, 0x8800) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)='O', 0x1}], 0x1}}], 0x1, 0x0) 08:18:51 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:51 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000100)=""/39, 0x27) getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:18:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_delrule={0x28, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x18}]}, 0x28}}, 0x0) 08:18:51 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000280)={0xd, 0x6}) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:18:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:18:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000002ff0)={0x2, 0x0, @loopback}, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = dup3(r1, r2, 0x0) dup2(r3, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r5 = getpid() r6 = getpid() r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r8, 0x40045565, 0x2a9) rt_tgsigqueueinfo(r6, r5, 0x16, &(0x7f0000000100)) ptrace(0x10, r5) ptrace$pokeuser(0x6, r6, 0x388, 0x0) fsconfig$FSCONFIG_SET_FLAG(r3, 0x0, &(0x7f0000000040)='ro\x00', 0x0, 0x0) sendmsg$rds(r0, &(0x7f00000008c0)={&(0x7f0000000100)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="13000059c4548eaf0000000000"], 0xd}, 0x0) 08:18:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000100)=""/39, 0x27) getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:18:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/136, &(0x7f0000000340)=0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40008000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:52 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x73) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @empty}, 0x7d) connect(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x80) getsockname(r0, 0x0, &(0x7f0000000200)) 08:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:18:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') getdents(r0, &(0x7f0000000100)=""/39, 0x27) getdents(r0, &(0x7f0000000140)=""/4096, 0x1000) 08:18:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000280)={0xd, 0x6}) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:18:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "27e340035350ccc29a2beb81025e3ede3f5211e287f7ca8a72cba8eb9dbf0ef0347384cac7a8980ac700e86c4d4b5e7de826fa7368e6cc5bd32649b0f9d509436433d17a71110cdacfd192fcdfd31d3d8a32cd04e5a0f7c88bf6894c5737c5517cbe61dfde591eb1c229834d00b1c561a5f97db2e4cdda439fa460a759003dbbf8f2432370cd67d11978e78b1caff6d638d410e79b6eda93bec5acbe1dfc4816c8ca8376c6b709732789a37064774964b3c102a576914e12bdd4d89bd0846d8622d502e4dd4034a2ad68a03414060eb837716580a559b8d72c41a352192f29728c050aedb328ef48b72d1afad9a8de8fddd19fa9f68f4ca2dc3693d5"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:18:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x3}]}, {0x0, [0x2e]}}, &(0x7f0000000080)=""/232, 0x27, 0xe8, 0x8}, 0x20) 08:18:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000000e06096368fe07072b03003700000a0014000300450201070300001419001a00120002000e00010007000300"/57, 0x39}], 0x1) 08:18:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r1, 0x703, 0x0, 0x0, {0x4}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 08:18:52 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/136, &(0x7f0000000340)=0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40008000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 527.838698][T13966] BPF:[1] FUNC_PROTO (anon) 08:18:52 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) [ 527.861593][T13970] BPF:[1] FUNC_PROTO (anon) [ 527.866228][T13970] BPF:return=3 args=( [ 527.921023][T13966] BPF:return=3 args=( [ 527.925042][T13966] BPF:void [ 527.928068][T13966] BPF:) [ 527.955716][T13976] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 527.968357][T13970] BPF:void [ 527.984768][T13966] BPF: [ 527.987571][T13966] BPF:Invalid return type [ 527.998254][T13976] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 528.008062][T13970] BPF:) [ 528.008763][T13966] BPF: [ 528.008763][T13966] [ 528.013655][T13970] BPF: [ 528.019120][T13970] BPF:Invalid return type [ 528.025038][T13970] BPF: [ 528.025038][T13970] 08:18:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "27e340035350ccc29a2beb81025e3ede3f5211e287f7ca8a72cba8eb9dbf0ef0347384cac7a8980ac700e86c4d4b5e7de826fa7368e6cc5bd32649b0f9d509436433d17a71110cdacfd192fcdfd31d3d8a32cd04e5a0f7c88bf6894c5737c5517cbe61dfde591eb1c229834d00b1c561a5f97db2e4cdda439fa460a759003dbbf8f2432370cd67d11978e78b1caff6d638d410e79b6eda93bec5acbe1dfc4816c8ca8376c6b709732789a37064774964b3c102a576914e12bdd4d89bd0846d8622d502e4dd4034a2ad68a03414060eb837716580a559b8d72c41a352192f29728c050aedb328ef48b72d1afad9a8de8fddd19fa9f68f4ca2dc3693d5"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "27e340035350ccc29a2beb81025e3ede3f5211e287f7ca8a72cba8eb9dbf0ef0347384cac7a8980ac700e86c4d4b5e7de826fa7368e6cc5bd32649b0f9d509436433d17a71110cdacfd192fcdfd31d3d8a32cd04e5a0f7c88bf6894c5737c5517cbe61dfde591eb1c229834d00b1c561a5f97db2e4cdda439fa460a759003dbbf8f2432370cd67d11978e78b1caff6d638d410e79b6eda93bec5acbe1dfc4816c8ca8376c6b709732789a37064774964b3c102a576914e12bdd4d89bd0846d8622d502e4dd4034a2ad68a03414060eb837716580a559b8d72c41a352192f29728c050aedb328ef48b72d1afad9a8de8fddd19fa9f68f4ca2dc3693d5"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/136, &(0x7f0000000340)=0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40008000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000280)={0xd, 0x6}) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:18:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "27e340035350ccc29a2beb81025e3ede3f5211e287f7ca8a72cba8eb9dbf0ef0347384cac7a8980ac700e86c4d4b5e7de826fa7368e6cc5bd32649b0f9d509436433d17a71110cdacfd192fcdfd31d3d8a32cd04e5a0f7c88bf6894c5737c5517cbe61dfde591eb1c229834d00b1c561a5f97db2e4cdda439fa460a759003dbbf8f2432370cd67d11978e78b1caff6d638d410e79b6eda93bec5acbe1dfc4816c8ca8376c6b709732789a37064774964b3c102a576914e12bdd4d89bd0846d8622d502e4dd4034a2ad68a03414060eb837716580a559b8d72c41a352192f29728c050aedb328ef48b72d1afad9a8de8fddd19fa9f68f4ca2dc3693d5"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x3d, 0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)=""/136, &(0x7f0000000340)=0x88) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x40008000}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:18:54 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) getpid() r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c81c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4905e107ac82d5e075205917f0300000003f184fa382d293d3cee7606d8b20b6daa6e72ad000000610001000000000001a25a382ed7fbcbbc4e5508505d08b26f5521b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a000000000000000000000000001200006ff0"], 0xb3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000280)={0xd, 0x6}) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 08:18:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:54 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r1) 08:18:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x2000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r5, 0xa01}, 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(r3, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100}, 0xc, 0x0}, 0x4830) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000640)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200"}, 0xd8) connect$inet6(r6, 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r11}) r12 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) getpeername$packet(r14, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r12, 0x890b, &(0x7f0000000240)={@dev, @ipv4={[0x0, 0x0, 0x8, 0x0, 0x0, 0x7], [], @loopback}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x5], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r15}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) getpeername$packet(r17, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmsg$TIPC_NL_BEARER_ENABLE(r7, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200), 0x1, 0x0, 0x0, 0x4804}, 0x4011) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000007d000)) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r18) fsetxattr$security_evm(r18, &(0x7f0000000180)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x0, 0x11, 0x0, 0xfc, "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"}, 0x106, 0x1) r19 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5423, &(0x7f00000003c0)=0xd) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000400)={0x0, @reserved}) write(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r19, 0x5437, 0x0) 08:18:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x1000000}]}}]}, 0x38}}, 0x0) 08:18:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r1) 08:18:55 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:18:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r3, &(0x7f0000000000)={{0x1b, 0x5b, 0x67, 0x68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 08:18:55 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e00000000000000000a0000001800001700000000000000000000a2cd9700000000002200000000"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 08:18:55 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) [ 530.324524][T14054] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.2 dev(8,1):/root/syzkaller-testdir092197327/syzkaller.UzytfM/225/file0' not defined. 08:18:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r1) 08:18:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) [ 530.450122][T14065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:18:55 executing program 0: newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='.\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r0) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)='keyring\\security*\x00', 0xfffffffffffffffc) 08:18:55 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) [ 530.635571][T14081] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:18:55 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r1, 0x1) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendto$inet6(r1, &(0x7f0000000180)='Y', 0x1, 0x4000, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000000)='[', 0x1, 0x4000, 0x0, 0x0) close(r1) 08:18:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x163, 0x11, 0x104}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:18:55 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 08:18:55 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) close(0xffffffffffffffff) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 530.999228][T14099] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:18:58 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:18:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 08:18:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 08:18:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a000200cd4c70a290afaaaa"], 0x28}}, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8476071") sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 08:18:58 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 08:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x0, 0xb8, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8, 0x0, 0x80}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 08:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x0, 0xb8, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8, 0x0, 0x80}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 08:18:58 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:18:58 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000000)={0x0, {0x94, 0x2000}}) 08:18:58 executing program 4: io_setup(0x200, &(0x7f0000000180)=0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x0, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) io_submit(r0, 0x2, &(0x7f00000006c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='\x00', 0x1}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x3d6}]) 08:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x0, 0xb8, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8, 0x0, 0x80}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 08:18:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') 08:18:58 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:18:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x340, 0x0, 0x0, 0x0, 0xb8, 0xb8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_1\x00', 'veth1\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x6020000}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x3f, 'syz0\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'veth1_to_hsr\x00', 'nr0\x00'}, 0x0, 0x1c8, 0x1f0, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'bridge_slave_1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x8, 0x0, 0x80}}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3a0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) 08:18:58 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000080)) 08:18:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$l2tp(0x2, 0x2, 0x73) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000000)=0xff33) 08:18:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e21}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 08:18:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'gre0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}, @IFLA_LINKMODE={0x5, 0x11, 0x1}]}, 0x48}}, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") 08:18:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') [ 534.362883][T14160] gre0: Cannot use loopback or non-ethernet device as HSR slave. 08:19:01 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:19:01 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') 08:19:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff1b, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 08:19:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1c, 0xa, 0xa, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 08:19:01 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') [ 536.807018][T14185] overlayfs: invalid redirect ((null)) [ 536.841674][T14179] overlayfs: invalid redirect ((null)) 08:19:02 executing program 2: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff1b, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 08:19:02 executing program 5: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x0, 0xc30}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) dup(0xffffffffffffffff) syz_open_dev$mouse(0x0, 0x7, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0x0, 0x2b, 0x0, 0xffffffffffffffff}) dup(r4) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) socket$can_j1939(0x1d, 0x2, 0x7) pipe2(0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x14, r6, 0xa01}, 0x14}}, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 536.909775][T14185] overlayfs: invalid redirect ((null)) [ 536.959877][T14179] overlayfs: filesystem on './bus' not supported as upperdir [ 536.998403][T14189] overlayfs: invalid redirect ((null)) 08:19:02 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') 08:19:02 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2f) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x2d0, 0x130, 0x0, 0x130, 0x0, 0x130, 0x238, 0x238, 0x238, 0x238, 0x238, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x11}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x2, 0x0, 0x6}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) 08:19:02 executing program 1: r0 = gettid() r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) ioctl$KVM_GET_XCRS(r1, 0x8188aea6, &(0x7f0000000a00)={0x5, 0x3, [{0x7, 0x0, 0xba55}, {0x3}, {0x1, 0x0, 0x7}, {0x0, 0x0, 0x101}, {0x3f}]}) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_script(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="01e23ddf45f1f8eddb8ee3440fa2f84c99f10cc6297fa1b9b3853c784512634c060cfb6b72c3c922835d2b5fe1600c22b487813885e8f91b96b20dfeb2afe849ea9853c8d9e91b9c2643c120b9b0a292476e34309c522fce639eccfc2945538a58098348819f04cec733094dab9e723c64f124e7a00585742f2b3252f7110a9b8b84eae4843c25d3b92df6b39c13"], 0x8e) stat(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000140)) close(r2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f00000002c0)={0x2, 0x0, [{0x9, 0x0, 0x7}, {0x1d}]}) fstat(r1, &(0x7f0000000b00)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) sendmsg$kcm(r3, &(0x7f00000002c0)={0x0, 0xffffffffffffff4e, &(0x7f0000000040), 0x1}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000900)={{{@in=@remote, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xad) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x8800, 0xd2) ioctl$DRM_IOCTL_ADD_BUFS(r4, 0xc0206416, &(0x7f0000000200)={0x8, 0xbe03, 0x7, 0x7, 0x0, 0x40}) dup(0xffffffffffffffff) r5 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r5, 0x40045564, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) 08:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff1b, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) [ 537.233956][T14198] x_tables: ip_tables: ah match: only valid for protocol 51 08:19:02 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x4000000000000070, 0x28001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000040)={0x80, 0x6, 0x101, 0x0, 0x0, 0x0, 0x0}) 08:19:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x600}, 0x0) 08:19:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0xffffffffffffff1b, &(0x7f00000000c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200080000001028e6c467144d2fa833"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x20, 0x2, [@TCA_BASIC_EMATCHES={0x1c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc, 0x1}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}]}, 0x50}}, 0x0) 08:19:02 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_open_procfs(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x3) rseq(&(0x7f0000000040)={0x0, 0x0, 0x0, 0x4}, 0x20, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000140)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x51aaaae2, 0x81}, 0x100, 0x0, 0x1ff, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000200)=0x9, &(0x7f0000000280)=0x4) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000003c0)={0x10200, 0x2, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000400)=ANY=[@ANYBLOB="b8000000190001eb000000005b000010ff010000000000006d23bc03840735cb63caf73700000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="13f0bbb0c7a52af0912e6d4c7228c7e7d1c323a0c69f25eb7a61eee4d01ce6a64ab8085ffb5ddb635e87a8d2b2227adda96e21716f6450206929019ee93af297d5ef82e6e626fd10e32a5800000000fa298bed3c88f565a03019dc71e809a04763328c5e26adabd049ec27f6bca1007d5bcd4923a1255c5a57ad18ca9d5b87b5163d00d71ba92aaddf7f629ff4c94eb029c20a4e244490ecfa1624319ffdace5c2e863c3eff80f0bb607811cb285b8010b27d356679dd190855326a71e60231f38564afdd4d69b53a51fc645d69f47f6fb0bc7110bac7783c645c55498393561"], 0x4}, 0x1, 0x0, 0x0, 0x20000}, 0x0) renameat2(r1, &(0x7f0000000180)='./file1\x00', r2, &(0x7f00000001c0)='./file1\x00', 0x1) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xf, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 537.568882][T14215] overlayfs: invalid redirect ((null)) 08:19:02 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') [ 537.850805][T14234] overlayfs: invalid redirect ((null)) 08:19:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f0000000080), 0x4) 08:19:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x600}, 0x0) 08:19:05 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./bus/file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./bus/file0\x00', &(0x7f0000000200)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlink(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='./bus/file0\x00') 08:19:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="020a48f6304f3e2d"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) 08:19:05 executing program 2: r0 = socket(0xa, 0x3, 0x87) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr="ffbbe500000000000040000b00"}, 0x1c) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) [ 540.193532][T14243] overlayfs: invalid redirect ((null)) 08:19:05 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') getdents64(r0, &(0x7f0000000080)=""/53, 0x18) 08:19:05 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0x0, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x7041, 0x0) mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, 0x11, r2, 0x7) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xf}, {0x7}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0}, 0x4) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) connect$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom, @rose, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 08:19:05 executing program 3: set_mempolicy(0x4003, &(0x7f00000000c0)=0x102, 0x7) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x401}, 0x2d, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 08:19:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x600}, 0x0) 08:19:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="020a48f6304f3e2d"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) 08:19:05 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000010c0)={0x0, 0x0}) 08:19:05 executing program 3: set_mempolicy(0x4003, &(0x7f00000000c0)=0x102, 0x7) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x401}, 0x2d, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 08:19:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x21c) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) 08:19:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000001c0)=@nfc={0x104, 0xb}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="1184360ce80d0b233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076fb94b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0xd41}, {&(0x7f0000000840)='\x00', 0xff5e}], 0x2, 0x0, 0x0, 0x1a0}, 0x0) 08:19:05 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000848aaf2f6eb2993a15a8ec45991c100e1817086f00eb35e70a1ad0d362b47b8c8ff683a2d82e0cf4df0b8c4cb48360dc0b8cb043599c9c4f504e0fa4e7a34d1f70f46ea1e1024632d140980dc29eeff367ec3e89f4a4c20de9609e37f2f84b0d398c27cbd8043c113a7b335e322c5ac0bd6cdc3bf3bfc863823d12b4a809c33b8639d7e3267c909fb647903296de60d3339ef0191106e0691a792ad9dfe644c6cc55acf4702e2149cf37744b7146dd4f70148779a55ac648323648c6fd0f39d07e3d5d936f0b95a5"], 0x48}}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r3, r1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}}, 0x18}, 0x1, 0x600}, 0x0) 08:19:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="020a48f6304f3e2d"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) 08:19:05 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:05 executing program 3: set_mempolicy(0x4003, &(0x7f00000000c0)=0x102, 0x7) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x401}, 0x2d, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 08:19:05 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000800)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="020a48f6304f3e2d"], 0x1, 0x0) msgrcv(r0, &(0x7f00000000c0)={0x0, ""/147}, 0x9b, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="15"], 0x1, 0x0) [ 540.843500][T14291] tipc: Enabling of bearer rejected, illegal name 08:19:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000000c0)=[@request_death, @enter_looper], 0x1, 0x0, &(0x7f0000000100)="aa"}) 08:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x21c) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) 08:19:06 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x14}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @source_quench={0xb, 0x4, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}}}, 0xfdef) 08:19:06 executing program 3: set_mempolicy(0x4003, &(0x7f00000000c0)=0x102, 0x7) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'trusted:', 'syz', 0x20, 0x401}, 0x2d, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x3c0a, r0) 08:19:06 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:06 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x8933, 0x0) 08:19:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 08:19:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 541.343411][T14323] tipc: Enabling of bearer rejected, illegal name [ 541.372930][T14329] tipc: Enabling of bearer rejected, illegal name 08:19:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfd53) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x81) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x53f356571522eca4) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) read$usbfs(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_LINK(r1, 0x40044160, &(0x7f0000000140)=0x1) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000400)=0x8, 0x4) 08:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x21c) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) 08:19:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 08:19:06 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:06 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 08:19:06 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) [ 541.835073][T14360] tipc: Enabling of bearer rejected, illegal name 08:19:06 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ppoll(&(0x7f0000000140)=[{r0}], 0x1, 0x0, 0x0, 0x0) 08:19:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x2, &(0x7f0000000140)=[{}, {}], &(0x7f0000000180)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a0000000000000000", 0x58}], 0x1) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x20601, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x21c) getpid() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, 0x6e) 08:19:06 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) [ 541.879448][T14359] tipc: Enabling of bearer rejected, illegal name 08:19:07 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:07 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x73) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f00000003c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}}], 0x2, 0x0) 08:19:07 executing program 5: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0xc0, r2, 0x501, 0x0, 0x1000020, {{}, {}, {0xa4, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, '\x00'}}}}}, 0xc0}}, 0x0) r3 = socket(0x0, 0x805, 0x0) sendto$inet6(r3, &(0x7f0000000080), 0xffffffa0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x15) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:19:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 08:19:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 542.247488][T14385] tipc: Enabling of bearer rejected, illegal name 08:19:07 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0xfffffd1d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) [ 542.310740][T14386] tipc: Enabling of bearer rejected, illegal name 08:19:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000200)=ANY=[@ANYBLOB="7a0af8ff00000021bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e80a32e8cf1cc9a100a9af698393a95f3c21e9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e906f2dbee02d75593a286cecc96c3ce3e2c4a73e625704f07a72c291848bf4f4d772f3ba678bd651ebdcf4cef80960607484adb08ac35e53360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adb6763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000002572ab9455c29798cba3697f32a35bf2c11e9923ed8d9e11261f243915d5ce10e203007b1aa8ed7a9c342a1e21df8831d392dcb75410af9b22559852c719954fd8c4b89f138d2cd875b536efdd2a66e5"], &(0x7f0000000100)='GPL\x00'}, 0x48) 08:19:07 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sync_file_range(r0, 0x0, 0x9, 0x6) 08:19:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5b, 0x7, 0x7, 0x34, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6d, 0x40}, [{}]}, 0x78) 08:19:07 executing program 0: setitimer(0x1, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) setitimer(0x1, 0x0, 0x0) 08:19:07 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) openat$md(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/md0\x00', 0x201, 0x0) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) [ 542.602404][T14412] [ 542.604867][T14412] ********************************************************** [ 542.634944][T14412] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** 08:19:07 executing program 3: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x3e) 08:19:07 executing program 5: shmget(0x1, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x3000000) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 542.681713][T14412] ** ** [ 542.708619][T14417] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 542.718489][T14412] ** trace_printk() being used. Allocating extra memory. ** 08:19:07 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r1 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x0, 0x0) dup2(r0, r1) [ 542.777417][T14412] ** ** [ 542.817938][T14412] ** This means that this is a DEBUG kernel and it is ** [ 542.863549][T14412] ** unsafe for production use. ** 08:19:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x12, 0x6, 0x81000000004, 0x7fff}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0}, 0x10) [ 542.921826][T14412] ** ** [ 542.940732][T14412] ** If you see this message and you are not debugging ** [ 542.952302][T14412] ** the kernel, report this immediately to your vendor! ** 08:19:08 executing program 3: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x3e) [ 542.973687][T14412] ** ** [ 542.985627][T14412] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 543.038350][T14412] ********************************************************** 08:19:08 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:08 executing program 5: shmget(0x1, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x3000000) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:19:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x12, 0x6, 0x81000000004, 0x7fff}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0}, 0x10) 08:19:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0xa3, 0x0, 0x0, 0x0, 0x60}, 0x2af, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 08:19:08 executing program 3: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x3e) 08:19:08 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x310, 0x108, 0x0, 0x0, 0xee03, 0x108, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x370) 08:19:08 executing program 5: shmget(0x1, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x3000000) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:19:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x12, 0x6, 0x81000000004, 0x7fff}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0}, 0x10) 08:19:08 executing program 3: timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x3e) [ 543.681126][T14471] xt_connbytes: Forcing CT accounting to be enabled [ 543.703793][T14471] xt_CT: You must specify a L4 protocol and not use inversions on it 08:19:08 executing program 5: shmget(0x1, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(0x0, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/rt_acct\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x3000000) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:19:08 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0x12, 0x6, 0x81000000004, 0x7fff}, 0x3c) bpf$MAP_DELETE_ELEM(0x4, &(0x7f00000000c0)={r0}, 0x10) [ 543.757335][T14472] xt_CT: You must specify a L4 protocol and not use inversions on it 08:19:08 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f00000002c0)={0x0, 0x6, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}, {0x0, 0x0, 0x0, {}, {}, @ramp}}) 08:19:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 08:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa455, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r1, 0x5406, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xa}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xa}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r8}) 08:19:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x6, 0x7, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000851000000300000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000095000000000000009500000000000000951d2adf7262c57831a63546aec66a27cfde06d14f2a3a5e250da784ea022b20f53b68b2255c06e3b8d38c671e5d3afd0af033be6c16f48940ce712c9deaaa554d6201317eec476bac48cbddd6205a10d11a8a58b0b7b34311e62e1ca77dec09d1fbe61e61670dcc26e2ef4af337ed7f"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r1, 0xc0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 08:19:09 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 08:19:09 executing program 2: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:09 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f90a, 0x78, [], @p_u32=&(0x7f0000000400)}}) r7 = dup2(r0, r3) dup3(r7, 0xffffffffffffffff, 0x0) 08:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa455, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r1, 0x5406, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xa}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xa}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r8}) 08:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 08:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 08:19:09 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa455, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r1, 0x5406, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xa}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xa}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r8}) 08:19:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 08:19:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x800001, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) syz_open_procfs(0x0, &(0x7f0000000040)='auxv\x00') 08:19:09 executing program 1: add_key$user(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000740)={{}, {}, [{}]}, 0x2c, 0x0) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 08:19:10 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r1, 0x400448c9, 0x0) 08:19:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 08:19:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0xd51a, &(0x7f00000000c0)={&(0x7f0000000200)={0x14, r1, 0x605, 0x0, 0x0, {0x11}}, 0x14}}, 0x0) 08:19:10 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa455, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r1, 0x5406, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000100)={0xa}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000000)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00w\x00'}) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, "270ddc34f86fc61649d60d57c965a1950d5baf"}) ioctl$TCSETA(r3, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe}) r4 = syz_open_pts(r3, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0xa}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468000000001800020014000100000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x5}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00', r8}) 08:19:10 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f90a, 0x78, [], @p_u32=&(0x7f0000000400)}}) r7 = dup2(r0, r3) dup3(r7, 0xffffffffffffffff, 0x0) 08:19:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x20, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0xe}}, @TCA_FW_INDEV={0x14, 0x3, 'bond0\x00'}]}}]}, 0x4c}}, 0x0) 08:19:10 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000140)=[{0x200000000006, 0x0, 0x0, 0x51800}]}) 08:19:10 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000500)={@void, @val={0x3, 0x0, 0x0, 0x0, 0x80}, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x5a, 0x3a, 0x0, @rand_addr="a7ce13a8b1ac8b9a0dc50496f8f8f557", @mcast2, {[@hopopts={0x0, 0x5, [], [@hao={0xc9, 0x10, @mcast1={0xff, 0x1, [0x0, 0x0, 0x11]}}, @generic={0x0, 0x15, "b3439aedc1cb5a7f27c4de2d0e0c6b1b4e1fc8ae1c"}]}], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, {[@mptcp=@syn={0x1e, 0xc}]}}, {"15f7"}}}}}}, 0x8c) 08:19:10 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) 08:19:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800080018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 545.722478][T14564] team0: Device ipvlan1 failed to register rx_handler [ 546.271094][T14568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:19:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000980300006002000000000000600200000000000000000000000300000003000000030000000300000003000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f801600200000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000eb0cee001298832700000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000001000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000040000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:19:11 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) [ 546.439729][T14568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 546.490160][T14575] xt_connbytes: Forcing CT accounting to be enabled [ 546.506086][T14575] xt_CT: You must specify a L4 protocol and not use inversions on it [ 546.522499][T14578] xt_CT: You must specify a L4 protocol and not use inversions on it [ 546.555616][T14577] team0: Device ipvlan1 failed to register rx_handler 08:19:20 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 08:19:20 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f90a, 0x78, [], @p_u32=&(0x7f0000000400)}}) r7 = dup2(r0, r3) dup3(r7, 0xffffffffffffffff, 0x0) 08:19:20 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) 08:19:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 08:19:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000980300006002000000000000600200000000000000000000000300000003000000030000000300000003000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f801600200000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000eb0cee001298832700000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000001000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000040000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:19:20 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) 08:19:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 08:19:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000980300006002000000000000600200000000000000000000000300000003000000030000000300000003000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f801600200000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000eb0cee001298832700000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000001000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000040000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 555.716382][T14591] xt_CT: You must specify a L4 protocol and not use inversions on it [ 555.814362][T14590] team0: Device ipvlan1 failed to register rx_handler 08:19:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 08:19:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x411ef, &(0x7f0000000380)={&(0x7f0000000000)={0x3c, r1, 0x536ae464467e3e0b, 0x0, 0x0, {0x5}, [{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}]}, 0x3c}}, 0x0) 08:19:21 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 08:19:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) [ 556.077374][T14608] xt_CT: You must specify a L4 protocol and not use inversions on it [ 556.482940][T14594] team0: Device ipvlan1 failed to register rx_handler 08:19:21 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) 08:19:21 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, r1, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000100)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x98f90a, 0x78, [], @p_u32=&(0x7f0000000400)}}) r7 = dup2(r0, r3) dup3(r7, 0xffffffffffffffff, 0x0) 08:19:21 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) 08:19:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000980300006002000000000000600200000000000000000000000300000003000000030000000300000003000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f801600200000000000000000000000000000000000000003800636f6e6e62797465730000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000000000026e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700000000000000000000000000000000000000eb0cee001298832700000000000000000000000068004354000000000000000000000000000000000000000000000000000000010000000001000000000000000000000000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000040000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 08:19:21 executing program 0: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) 08:19:21 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) [ 556.830128][T14620] team0: Device ipvlan1 failed to register rx_handler 08:19:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) 08:19:22 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x0) 08:19:22 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.controllers\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x8) prctl$PR_SET_SECCOMP(0x16, 0x3, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x7, 0x6, 0x3, 0x9}, {0x4ca3, 0x0, 0x7}, {0x0, 0x9, 0x4, 0x81}, {0x0, 0x0, 0x0, 0x9}]}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) pipe(0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000180)={0x2}) 08:19:22 executing program 1: bind$alg(0xffffffffffffffff, 0x0, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000900)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001100)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f00000010c0)=0xfffffffffffffcfa) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42800) r5 = getpid() sched_setscheduler(r5, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x254, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xffffffc3}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000001280)={0xa10000, 0x8, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001240)={0x9909c8, 0x5, [], @p_u8=&(0x7f0000001200)=0x3}}) getsockopt$inet6_tcp_int(r7, 0x6, 0x24, &(0x7f00000012c0), &(0x7f0000001300)=0x4) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x7400) fstat(0xffffffffffffffff, &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = getpid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003040)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)=[{&(0x7f0000001640)={0x80, 0x21, 0x100, 0x70bd26, 0x25dfdbfd, "", [@nested={0xc, 0x36, 0x0, 0x1, [@generic, @typed={0x8, 0x9, 0x0, 0x0, @pid=r5}]}, @nested={0x4e, 0x43, 0x0, 0x1, [@typed={0x8, 0x84, 0x0, 0x0, @pid}, @generic, @generic="80e630a29ef8b3a63b45d48d00a47f285451e9b82087e20574a39c3788f7250a6b50cec3ed2d40420202e3998654008fdcdf5152e35a00bb7ade", @typed={0x8, 0x1f, 0x0, 0x0, @fd}, @generic]}, @nested={0x8, 0x0, 0x0, 0x1, [@typed={0x4, 0x35, 0x0, 0x0, @binary}, @generic]}, @typed={0xc, 0x1a, 0x0, 0x0, @u64=0xfffffffffffff801}]}, 0x80}, {&(0x7f0000000b00)=ANY=[@ANYBLOB="840300001700020026bd7000fcdbdf252a000080b4504fbda05ad7e6cd4b71b814d085362c8936b7c6412c47c7d520e6fcc908000000", @ANYRES32, @ANYBLOB="0000fd295c42f7ff3f63aa4b2a9fd356f3382d455e8602c60b4b52ce539f14579c77db332ab2bcb4203da61f08a183db54cb10b1b96b7f8d6f00fa6c0bf41e5a8f6bde8f145daeb30d00bf82e3132c3ddfcc7354289e58a808002b00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="60c220d2e08ee3b2174475f670adc559fc689b7922b869597ca1b5f117b9f816bc413de012dfbbfabcf68d5329bf48e29d77b62b3098fe1526383fc3d71ec20ed5f6dbcdd57e38c37c76004b124d4cc2ea2489ee77c2c7e0827d0b5b72220f9f7d7889319b2825b0137f92991548adeecc05849a64478b31110d6efd69abc777a9d1b6ddd51788b29f307eae416a9e65574e27978a6a9f68ec051a50c94c6f50c97eea0eee504548313ed8dd8b42de5c0e7a1ff6ab33b0751bb79aa1246525000000"], 0x7}], 0x2, &(0x7f0000002fc0)=ANY=[@ANYBLOB="5c000000000000000100000002000100", @ANYRES32=0x0, @ANYRES32=r8, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="1c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c00000000000000010000000200", @ANYRES32=r10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x76}, 0x44800) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000180)="a6678caf74397f3f0d82101c8394d7e63984b7b1700e56e1d6307a62b29dd2215d53d42ee5e925213050f51dae5aef38181c2be99e93760708b9cd8eeb3d07dafc91ae31ce5d5898ac06e0020a642185c06dec8604a8b300b400a5cfee04aefa72e4b9528f36f8a58856689ee2f014e85ae37ed372b94a6a86ec23ec22dc400b1694ab2229a73294b9f0176619e23ad5f35459409dc4097678c7633192d722e1ec3364f419d7513ad93acd1309bda2f76fea3a41315af041b295f98bdbf23e112e0274aa75a2ae254fef300060d30cef9d1bdf22058505b6", 0xd8}, {&(0x7f0000000280)="ae215172a7a306e2212fc7f1cad6fef7b95c17f38ed191ae127db3ceed1cb7cb7fdf3ff761e3bf9ca09647f6850b8287a539ab7aa446a4da693302d5336f81d179d2a3aec312fb85d29456661f78dacc19f4b8ec1703945216bb4061623d3d594bde6be2b8a7ebc9a17a363136e44adba7ba96c412d5eafd6443227a58f94282cf1491b01e3cbfef32d1fe767bb80b9967f4f0276f561919a2112f944fd1c8f32fd94354e8d190e58d7a27a7c85d2388d42e427f0928aec8b0d2f91298c5f4f387e0d0070e5143cc5bc9b72a", 0xcc}, {&(0x7f0000000400)="522db43229fa48a91cee4278a93aa1d4f95b1ed22ba530f420f64c51eaf44f07f01c39c52af6549450ab30312a12b87d6e0b43ac22fc67657c2e322bb4fc1b532b82f99ad446be9a0ecd8a5fa09dc8e2ae74f551ccfdd18aa10bfb815788207fefe6796c76580ad615165356723361e134a811929a933254880a32279e9f21e1d5f97dd76dc61fc5799a095ac8442679175ff2dda036284c386bfb60339e2baf4cd82c63a1f03466ef1dbe446be9158ab16856", 0xb3}, {&(0x7f00000004c0)="51e26d0d80c7b7523e33c73a81859f07ff13ef6a94849b499c165f6e95d9d94d91866a0ebfbf898388eae51f1877d7cbf0da4ab31b6564afa259b4", 0x3b}, {&(0x7f0000000540)="5e341e8661df0ee479bb0f0543712bb8bcd8f3f7970b7f4468229fd100858c2568bd23fbb8782f918c7510b7e044e26e2d2bff659b9c3f626d5c8a0e846711491464e8abd1c84ce1702c73df2ce05fc403d6de08878f761371258198d5dbe1931c429537cce8b526acbc3e841f9b96d77495994f816491ee0f257e5ac64517b3297f23fefd13cb16179f4a646ee41e2fd55259ee90f74af07e10cd02e6a862fa249f431d327477e56b71c7d75fb61ec94d5055f72e2b1724c484b0d1078664b5ca766b9d2fea13d1d316e82c4ba01056fa26d310ad99", 0xd6}, {&(0x7f0000000640)="faa41423682f532681f1dce2e39c254e2122c7c0e236c38afb2f7eb6ba7cc4e94c9b48fa7e016ececa0e74c19f39f8cc2d355877a1557670be02b67aff37156fa13374e48d5e8cfba7b4bf3bb87311b420753a85162b91bc837a5e06f5445b6b8a378a4e883acadebf6b950a53bf566124e2da58db33b29853efc2703f3bf69789be888a30353cc2a00ebacf9e8617538acdbe168f92ebbbe1ccdcb15f7a6bec81ccc39d8a6cba29bbe563b9ce05f67741c6e1fc920a41c0ed127f05c692a110", 0xc0}, {&(0x7f0000000780)="a585708a911f373cabdbcf71080298ec81f19127c543e23dfb69e35b3776526dcf45dda7988e7ccf5bc5e75adcd7e92b58a045407dae65066a71367ec7aef61c07a9092b704af668767c20eede883fca8e3bc82131c7b819291b4f978582bf4e770cba62272beb64e5a6d73b095535b1d3abe7589d9e0e60562fadb9bf8380748b3edbd6fb10c602c96969cc990bebcf8a43fcf365d5f54545a5c733d13ea4fd246a354408944e6a3850a95fc0d03adae302c041c77e960d69bffd7233bf590060babb4196120effc7b3b066ae5362b27f223cb5802bc2ae8bcf23133cbc48f1b9cf07c27d4857dc94", 0xe9}, {&(0x7f0000000700)="ab1d96186f723e35173f8ba5ae8dce5a5722311a855f31a6f26514a90bf92d15e79d0345b9d4", 0x26}], 0x8, &(0x7f0000000a80)=ANY=[@ANYBLOB="18000000000000100100000009000000", @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c0000000000000001000000020000", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x37, 0x4000}, 0x800) accept$alg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0)='NLBL_CALIPSO\x00') lstat(&(0x7f0000001340)='./file0\x00', &(0x7f0000001400)) [ 557.064116][T14638] xt_CT: You must specify a L4 protocol and not use inversions on it [ 557.593530][T14636] team0: Device ipvlan1 failed to register rx_handler 08:19:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) r2 = getpid() sendmmsg$unix(r0, &(0x7f0000004380)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}], 0x38}], 0x1, 0x0) 08:19:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x6628, 0x0) 08:19:22 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x0) 08:19:22 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:23 executing program 4: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:19:23 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newsa={0x180, 0x10, 0x501, 0x0, 0x0, {{@in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@rand_addr="3aef566ff16f534cd34fbdc60ccd66d3", 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256-ce\x00'}}}]}, 0x180}}, 0x0) [ 558.090033][T14651] team0: Device ipvlan1 failed to register rx_handler 08:19:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x0) 08:19:23 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) ioctl$FITRIM(r0, 0xc0046686, 0x0) 08:19:23 executing program 0: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x0) 08:19:23 executing program 4: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 558.587551][T14691] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 558.719697][T14666] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 08:19:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 558.775155][T14677] bridge0: port 3(gretap0) entered blocking state [ 558.796312][T14677] bridge0: port 3(gretap0) entered disabled state 08:19:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000000)=""/17, 0x11}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='comm\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x111, 0x0) 08:19:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000100)=[@assoc], 0x17}], 0x4924924924924f9, 0xff03) [ 558.823638][T14677] device gretap0 entered promiscuous mode [ 558.837165][T14677] bridge0: port 3(gretap0) entered blocking state [ 558.843750][T14677] bridge0: port 3(gretap0) entered forwarding state [ 558.875315][T14702] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 08:19:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:24 executing program 4: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:19:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:24 executing program 0: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:24 executing program 1: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) [ 559.273632][T14721] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 559.304702][T14726] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 08:19:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:24 executing program 4: gettid() r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:19:24 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) [ 559.452760][T14733] bridge0: port 3(gretap0) entered blocking state [ 559.482993][T14733] bridge0: port 3(gretap0) entered disabled state [ 559.543235][T14733] device gretap0 entered promiscuous mode [ 559.595385][T14733] bridge0: port 3(gretap0) entered blocking state [ 559.602909][T14733] bridge0: port 3(gretap0) entered forwarding state [ 559.651834][T14742] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 08:19:24 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:24 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:19:24 executing program 0: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) [ 559.877296][T14749] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 559.980676][T14759] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 08:19:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:19:25 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000740)='cgroup.stat\x00', 0x275a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_CARRIER={0x5}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r4}]}]}, 0x34}}, 0x0) 08:19:25 executing program 1: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:25 executing program 3: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:25 executing program 0: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) [ 560.390642][T14774] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 560.452952][T14779] bridge0: port 3(gretap0) entered blocking state [ 560.469624][T14779] bridge0: port 3(gretap0) entered disabled state [ 560.512549][T14779] device gretap0 entered promiscuous mode [ 560.529205][T14779] bridge0: port 3(gretap0) entered blocking state [ 560.535758][T14779] bridge0: port 3(gretap0) entered forwarding state 08:19:25 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x40405515, 0x0) 08:19:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000180)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000540)='./file0\x00', 0x0) 08:19:26 executing program 1: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:19:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:19:26 executing program 3: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) 08:19:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000180)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}}) 08:19:26 executing program 0: getgroups(0x40000000000001a7, &(0x7f0000000040)) 08:19:26 executing program 0: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) r0 = syz_open_dev$cec(0x0, 0x0, 0x2) r1 = syz_open_dev$cec(0x0, 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$IOC_PR_PREEMPT(r1, 0x40046109, &(0x7f0000000080)={0xd0}) dup2(r0, r1) 08:19:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000100), 0x12) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x400178) 08:19:26 executing program 1: socket$inet6(0xa, 0x2, 0x0) gettid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) capget(0x0, 0x0) socket(0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 08:19:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:19:27 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) [ 561.965554][ T27] audit: type=1804 audit(1582273167.005:124): pid=14816 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723637303334343332302F73797A6B616C6C65722E694D746135442F33382FE91F7189591E9233614B dev="sda1" ino=16564 res=1 08:19:27 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="12a0000003b40017000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf0000800200000000e3c3cc2ce240013a8099f5a82df62c56ffac87de7d58c46069c73b495c4442cc1964a8c5ed09091276cdfd5f398d5ea5f4e2975ccdee74c2521c11e25482088b3b12db1341b09c3b88513166bb027f92459636f13ce56619c3cdb06392fa3a153656402683ea6cb58cf4547fd400fb18e5dffb3e63be59c63702164002e163e27b2b6448d80668f33c96b7a12871da76fafac68f70b1565a9a813845972846698e0ff33638aff79bd2dde4d6ff031f6e5aa58c324eb34c220838e1633b3176afc8551cce28d1d2edd56f33fdce44cc8afd6aae97955eb2c80fbb39ae37cd75525c55057f9998a88eb313a1eb627a81efa2047a8f1831f22de2100c411937732ea2af08b832e80f709a9dc84c063e7a6769e55de7900ae50820233cc7d73d831e3a7da586de509f1778bcd38b4303b7089dd8646a7db1da60d4be774f8673e0415a98f13634a8656e045bf1ea6052fba341d320bba6bb5ff82cd9f37c00117069e4c71ce8aecbebd6d7b7cf2c0906d3ae9b6ada567658883705c82a3e0f70a8f61059dddc1df4891013fd1612a799265d53491a37a64f3406e9cab1ba0adb9ba5586cd78cb3f51685ba958e3a148c5ea2a16be28c6f4b8dae3980a55d7ae603ed360bc7adad3cf16a564a07b83773a550c033d74ff69a63d4dc4ff1bade1de328b449c06b8d535d9f39275711e67c810405c13117caf4b99747f7ce2010400d9e1bc5dc3fb7d37c401f689d01f0a5e9c2eb50beeebf0a2feeb3a42834a69fd1b0c0609cf473833e892c751eb1b623a0d0a57c5f2b817b60065ccb44ea9ea88c239a4dadf9e6efc22320e21be5795e41d1adb3b5d93fd43a4d82593509caddeb93a305de48db8ec6c6401944bec0359541e589aeac8bf2b2e0d9686c842cbda1b67f2d0195c34336b857c07690114cbdcf7c9e7acc04a35b"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:27 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) getdents64(r0, &(0x7f0000000200)=""/97, 0x61) 08:19:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) getpgrp(0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 562.207012][ T27] audit: type=1804 audit(1582273167.065:125): pid=14825 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name=2F726F6F742F73797A6B616C6C65722D746573746469723637303334343332302F73797A6B616C6C65722E694D746135442F33382FE91F7189591E9233614B dev="sda1" ino=16564 res=1 08:19:27 executing program 3: pipe(&(0x7f0000000680)) getpid() r0 = getpid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x6, @tid=r0}, &(0x7f0000000480)) sched_setscheduler(r0, 0x1, &(0x7f0000000640)=0xfffffff9) dup(0xffffffffffffffff) r1 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r1}, 0x0) r2 = memfd_create(0x0, 0x5) dup2(0xffffffffffffffff, r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r7, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) r8 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x89a2, &(0x7f0000000180)={'bridge0\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r9, 0x0, 0x0) r10 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r10, &(0x7f0000000000)={&(0x7f0000000240)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, 0x0}, 0x0) sendmsg$key(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[]}}, 0x20004054) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r11 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r11) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, &(0x7f0000000780)) r12 = socket(0xa, 0x3, 0x8) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_BINDTODEVICE(r13, 0x1, 0x1e, &(0x7f0000000080), 0x20a15ab6) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r14, 0x0, r14) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000a40)={'ip_vti0\x00', 0x1000}) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r16, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000380)=0xbffffffa) r17 = getpgid(r4) waitid(0x83b895581628fca4, r17, &(0x7f0000000b40), 0x80000000, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[]], 0xffffffffffffffac}}, 0x20004850) r18 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r19 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r20 = dup2(r19, r18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r20, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) r21 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r21) r22 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r22, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)="53000000c90dca807737f408177021bd01d3be55090000000001a0000000000000000000", 0x29c}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r22, 0x227d, &(0x7f0000000780)) kcmp(r21, r15, 0x0, 0xffffffffffffffff, r22) ptrace$setopts(0x4206, r21, 0x0, 0x0) r23 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) r24 = socket$inet6_tcp(0xa, 0x1, 0x0) r25 = fcntl$dupfd(r24, 0x0, r24) ioctl$PERF_EVENT_IOC_ENABLE(r25, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r25, 0xc0, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x1, 0x0, 0x10001}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r21, r23, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, r20, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r26}, 0x30) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/adsp1\x00', 0x200000, 0x0) r27 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x208000, 0x0) kcmp(r11, r15, 0x0, r27, 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000900)='/dev/dmmidi#\x00', 0x0, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x9d, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r28}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r3, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0, r28}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r28}, 0xc) r29 = openat(r18, &(0x7f0000000340)='./file1\x00', 0xf0004, 0xc) r30 = gettid() capget(&(0x7f0000000940)={0x20071026, r30}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)=0x0) perf_event_open(0x0, r31, 0xe, r29, 0x8) r32 = socket$inet(0x2, 0x800, 0x6d) fcntl$setpipe(0xffffffffffffffff, 0x407, 0xfffffffffffffffe) bind$inet(r32, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r32, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r32, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r33 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r34 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r34, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r33, 0x4c00, r34) sendfile(r32, r33, 0x0, 0x102000004) [ 562.423866][ T27] audit: type=1800 audit(1582273167.225:126): pid=14829 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="mqueue" ino=55475 res=0 08:19:27 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:27 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:27 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000003c0)=0x0) fcntl$setstatus(r5, 0x4, 0x44800) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0xfff6, r1}) [ 562.789974][ T27] audit: type=1800 audit(1582273167.835:127): pid=14855 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="mqueue" ino=56458 res=0 08:19:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:28 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:28 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 4: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:29 executing program 5: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x1f, 0x0, 0x0, 0x0, 0xf6}}], 0x40000000000023d, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) preadv(r0, &(0x7f00000017c0), 0x243, 0x0) openat$dsp1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'\x00', 0x4009}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)) socket(0x0, 0x2, 0x0) setuid(0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80) 08:19:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000), 0x0) io_setup(0x0, &(0x7f00000001c0)=0x0) clock_gettime(0x0, &(0x7f0000000440)) syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x4dd, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000480)={0x0, 0x1, 0x4}, 0x8) io_submit(r0, 0x0, &(0x7f0000000040)) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) ioctl$int_in(r1, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r2 = getpid() r3 = syz_open_procfs(r2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_pts(0xffffffffffffffff, 0x4000000000000002) sendfile(r4, r3, 0x0, 0x6f0a77bd) ioctl$KVM_GET_MP_STATE(r3, 0x8004ae98, &(0x7f0000000040)) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f00000005c0)='rxrpc\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r6 = socket(0x10, 0x2, 0x10000000000002) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000}}], 0x1, 0x0) 08:19:29 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:30 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:30 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:30 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 08:19:30 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 08:19:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 08:19:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:31 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:31 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="12a0000003b40017000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf0000800200000000e3c3cc2ce240013a8099f5a82df62c56ffac87de7d58c46069c73b495c4442cc1964a8c5ed09091276cdfd5f398d5ea5f4e2975ccdee74c2521c11e25482088b3b12db1341b09c3b88513166bb027f92459636f13ce56619c3cdb06392fa3a153656402683ea6cb58cf4547fd400fb18e5dffb3e63be59c63702164002e163e27b2b6448d80668f33c96b7a12871da76fafac68f70b1565a9a813845972846698e0ff33638aff79bd2dde4d6ff031f6e5aa58c324eb34c220838e1633b3176afc8551cce28d1d2edd56f33fdce44cc8afd6aae97955eb2c80fbb39ae37cd75525c55057f9998a88eb313a1eb627a81efa2047a8f1831f22de2100c411937732ea2af08b832e80f709a9dc84c063e7a6769e55de7900ae50820233cc7d73d831e3a7da586de509f1778bcd38b4303b7089dd8646a7db1da60d4be774f8673e0415a98f13634a8656e045bf1ea6052fba341d320bba6bb5ff82cd9f37c00117069e4c71ce8aecbebd6d7b7cf2c0906d3ae9b6ada567658883705c82a3e0f70a8f61059dddc1df4891013fd1612a799265d53491a37a64f3406e9cab1ba0adb9ba5586cd78cb3f51685ba958e3a148c5ea2a16be28c6f4b8dae3980a55d7ae603ed360bc7adad3cf16a564a07b83773a550c033d74ff69a63d4dc4ff1bade1de328b449c06b8d535d9f39275711e67c810405c13117caf4b99747f7ce2010400d9e1bc5dc3fb7d37c401f689d01f0a5e9c2eb50beeebf0a2feeb3a42834a69fd1b0c0609cf473833e892c751eb1b623a0d0a57c5f2b817b60065ccb44ea9ea88c239a4dadf9e6efc22320e21be5795e41d1adb3b5d93fd43a4d82593509caddeb93a305de48db8ec6c6401944bec0359541e589aeac8bf2b2e0d9686c842cbda1b67f2d0195c34336b857c07690114cbdcf7c9e7acc04a35b"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:31 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) lsetxattr$security_capability(0x0, &(0x7f0000000080)='security.capability\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[], 0x0, 0x0) 08:19:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:32 executing program 0: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:32 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="12a0000003b40017000000000000dff7a5315ff3c14520769526f0a37d67bee07bcf0000800200000000e3c3cc2ce240013a8099f5a82df62c56ffac87de7d58c46069c73b495c4442cc1964a8c5ed09091276cdfd5f398d5ea5f4e2975ccdee74c2521c11e25482088b3b12db1341b09c3b88513166bb027f92459636f13ce56619c3cdb06392fa3a153656402683ea6cb58cf4547fd400fb18e5dffb3e63be59c63702164002e163e27b2b6448d80668f33c96b7a12871da76fafac68f70b1565a9a813845972846698e0ff33638aff79bd2dde4d6ff031f6e5aa58c324eb34c220838e1633b3176afc8551cce28d1d2edd56f33fdce44cc8afd6aae97955eb2c80fbb39ae37cd75525c55057f9998a88eb313a1eb627a81efa2047a8f1831f22de2100c411937732ea2af08b832e80f709a9dc84c063e7a6769e55de7900ae50820233cc7d73d831e3a7da586de509f1778bcd38b4303b7089dd8646a7db1da60d4be774f8673e0415a98f13634a8656e045bf1ea6052fba341d320bba6bb5ff82cd9f37c00117069e4c71ce8aecbebd6d7b7cf2c0906d3ae9b6ada567658883705c82a3e0f70a8f61059dddc1df4891013fd1612a799265d53491a37a64f3406e9cab1ba0adb9ba5586cd78cb3f51685ba958e3a148c5ea2a16be28c6f4b8dae3980a55d7ae603ed360bc7adad3cf16a564a07b83773a550c033d74ff69a63d4dc4ff1bade1de328b449c06b8d535d9f39275711e67c810405c13117caf4b99747f7ce2010400d9e1bc5dc3fb7d37c401f689d01f0a5e9c2eb50beeebf0a2feeb3a42834a69fd1b0c0609cf473833e892c751eb1b623a0d0a57c5f2b817b60065ccb44ea9ea88c239a4dadf9e6efc22320e21be5795e41d1adb3b5d93fd43a4d82593509caddeb93a305de48db8ec6c6401944bec0359541e589aeac8bf2b2e0d9686c842cbda1b67f2d0195c34336b857c07690114cbdcf7c9e7acc04a35b"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:32 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:33 executing program 4: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:33 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:33 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:33 executing program 5: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:33 executing program 2: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x800000000054) [ 568.777066][ T27] audit: type=1804 audit(1582273173.815:128): pid=15016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17477 res=1 [ 568.891133][ T27] audit: type=1800 audit(1582273173.935:129): pid=15016 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17477 res=0 [ 568.967569][ T27] audit: type=1804 audit(1582273173.975:130): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17477 res=1 [ 569.026383][ T27] audit: type=1800 audit(1582273173.975:131): pid=15021 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17477 res=0 08:19:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:19:34 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:19:35 executing program 1: prctl$PR_GET_DUMPABLE(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f, 0x40}) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r2, &(0x7f0000000300)=',[:/trusted\x00', 0x3) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ftruncate(r3, 0x2081ff) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='wlan0&\x00', r3}, 0x10) mlockall(0x3) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x21, 0x2) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r5, &(0x7f00000017c0), 0x1a0, 0xf0ffff) ioctl$RTC_UIE_OFF(r5, 0x7004) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='auxv\x00') pread64(r6, 0x0, 0x0, 0x2809) mq_timedsend(r6, &(0x7f0000000100)="339ce5fd46cab5d185be5e4e240881745da3e7c2b8ffcb5158de6c7a52eaad", 0x1f, 0x28c8, &(0x7f0000000140)={0x0, 0x989680}) 08:19:35 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r3, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote}, @time_exceeded={0x8, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}}, 0xfdef) 08:19:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:19:35 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:35 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:35 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 08:19:35 executing program 4: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 4: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 3: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x158, 0x0, 0x158, 0x158, 0x158, 0x268, 0x268, 0x268, 0x268, 0x268, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x158, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@loopback, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) 08:19:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x5d}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 571.086941][T15074] xt_CT: You must specify a L4 protocol and not use inversions on it 08:19:36 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:36 executing program 4: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 08:19:36 executing program 3: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 0: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ife={0x30, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c, 0x1, {{}, 0x2}}]}, {0x4}}}]}]}, 0x48}}, 0x0) 08:19:36 executing program 4: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000580)=ANY=[@ANYBLOB="08000000000000000800000004000000ff030000200000004581ac4b000000000000008002000000ff03000001000000fcc40000000000000d000000ff7f0000fdffffffff0700"]) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x40046109, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000400), 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000380)={0xffffffffffffffff, 0x0, &(0x7f0000000400)}, 0x20) 08:19:37 executing program 1: clone(0x2000000000200500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x20000080000000, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000340)={{0x35, 0x2}, 0x1, 0x6, 0x3, {0xc0, 0x3}, 0x5, 0x800}) pipe2$9p(&(0x7f0000000180), 0x40000) r1 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x1) write(r1, &(0x7f0000002000)='/', 0x1) sendfile(r1, r1, &(0x7f0000000200), 0x87) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fremovexattr(r4, &(0x7f0000000140)=@known='trusted.overlay.redirect\x00') write$FUSE_POLL(r2, &(0x7f00000000c0)={0x18, 0xfffffffffffffff5, 0x5, {0x10000}}, 0x18) r5 = gettid() r6 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r6) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) tkill(r5, 0x9) 08:19:37 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302a9143ea900000100000000390009003500080206000000190015400400610f7d678998bde38b060000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8", 0x55}], 0x1}, 0x0) r0 = socket(0x800000010, 0x1000000002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492596, 0x0) 08:19:37 executing program 3: socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="f8000000160000020000000000010000000000ffffffff0000000000000000000000000000000000aaa500000000020000000099528757d149f720e3e13cb4f3672f93bf47c69fa2e62cd355c1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa000000006c0000000000000000000000000000004000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000025bd700000000000000000005d000000000000000200000000000000"], 0xf8}, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x408041, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) socket$xdp(0x2c, 0x3, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0x8}, 0xfffffd5c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) r2 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x5}) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000180)={'raw\x00'}, &(0x7f0000000200)=0x54) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r2, &(0x7f0000000280)=""/204, 0x12f, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x2, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x7}, {0x4, 0x3, 0x3, 0xfffffffffffffffe}, {0x9, 0x13f9, 0x7ff, 0x400}]}, 0x10) semget(0x2, 0x3, 0x200) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r6 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r6, 0x80047453, 0x0) flock(r6, 0x1) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x33d, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000f20f0005702b6dbf339b69ddcc92ca9ab0", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000002059f7f3031b36000100"], 0x48}}, 0x0) 08:19:37 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:37 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x121041) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x51, 0x2}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040), 0x373) 08:19:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:37 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:37 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 08:19:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:37 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:38 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:38 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377acc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8d0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790a5910d288d20b8bd061d8794d0e23ee31a6ee24839d2f540e42894cb8b16bf532f7b9e6ed4443a6a418b4174d37af018dfcf9b31479181dc5aa23ac0a28a7e477616889063a3ee16235cda861a02f62a72979b4e093332915223cad00bd2296a1827fcc682011937851250c12bb402954555578b8e4456a88a7eda116b80e949657c714604e4c7477beecb682d218a4ed778059bbdc6e248d5a7fec85063f22ea8c2a5507a243d0ee464", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:39 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 08:19:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 08:19:39 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:40 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:40 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:40 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 08:19:40 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:40 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:40 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 1: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 0: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377acc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8d0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790a5910d288d20b8bd061d8794d0e23ee31a6ee24839d2f540e42894cb8b16bf532f7b9e6ed4443a6a418b4174d37af018dfcf9b31479181dc5aa23ac0a28a7e477616889063a3ee16235cda861a02f62a72979b4e093332915223cad00bd2296a1827fcc682011937851250c12bb402954555578b8e4456a88a7eda116b80e949657c714604e4c7477beecb682d218a4ed778059bbdc6e248d5a7fec85063f22ea8c2a5507a243d0ee464", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:41 executing program 3: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:42 executing program 5: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377acc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8d0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790a5910d288d20b8bd061d8794d0e23ee31a6ee24839d2f540e42894cb8b16bf532f7b9e6ed4443a6a418b4174d37af018dfcf9b31479181dc5aa23ac0a28a7e477616889063a3ee16235cda861a02f62a72979b4e093332915223cad00bd2296a1827fcc682011937851250c12bb402954555578b8e4456a88a7eda116b80e949657c714604e4c7477beecb682d218a4ed778059bbdc6e248d5a7fec85063f22ea8c2a5507a243d0ee464", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:42 executing program 3: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) dup2(r0, r1) 08:19:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket(0x10, 0x80002, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x14, 0x4, 0xa, 0x5}, 0x14}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492805, 0x0) 08:19:42 executing program 4: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="5b00080077d3cd44785e251166c157d44e35cf0bc8a351b5112c6e30400dd642bd66ad68fec89ef339bb185cf1d7f327652bcce50337a88fb641043f7680e128221989db0321a35da5f8d674f425fa011f195c49b5c58bf629ce4318d880f10c724be55afad7efa4778115bcf5377acc1fa8ad563ae3fb3e4011dbdb188a22e709d39550fa6f328534a791d0a66703c58de2857f473f06c6c7884ee7c8efd26ad96dec8cb284d082d97e1d7b6660ec6d06ec89ee95376cea55525a8d0774ac3e6af94954c998dbe33f0e905937a8e7017d9c591b0bd558aada1aa302bae34dd609b494cf152ad2ca4c5c8bd2fc2b160a60e9a52b6f24aa6790a5910d288d20b8bd061d8794d0e23ee31a6ee24839d2f540e42894cb8b16bf532f7b9e6ed4443a6a418b4174d37af018dfcf9b31479181dc5aa23ac0a28a7e477616889063a3ee16235cda861a02f62a72979b4e093332915223cad00bd2296a1827fcc682011937851250c12bb402954555578b8e4456a88a7eda116b80e949657c714604e4c7477beecb682d218a4ed778059bbdc6e248d5a7fec85063f22ea8c2a5507a243d0ee464", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0xa, 0x801, 0x84) connect$inet(r5, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r5, 0x800000000000401) accept4(r5, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000080)={0x200, 0x0, 0x8}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x8, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000002f000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, 0x0}], 0x1, 0x8, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:19:42 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file2\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/91, 0x5b) renameat2(r0, &(0x7f0000000080)='./file2\x00', r0, &(0x7f0000000100)='./file0\x00', 0x0) 08:19:42 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r0, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/105, 0x69) accept$alg(0xffffffffffffffff, 0x0, 0x0) fallocate(r0, 0x20, 0x0, 0xfffffeff000) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/partitions\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {&(0x7f00000001c0)=""/253, 0xfd}], 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) 08:19:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 08:19:43 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:43 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@decompose='decompose'}]}) 08:19:43 executing program 4: mkdir(&(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 08:19:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:43 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) 08:19:43 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 578.403708][T15284] hfsplus: unable to find HFS+ superblock [ 578.462943][T15284] hfsplus: unable to find HFS+ superblock 08:19:43 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@decompose='decompose'}]}) 08:19:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000080)=0xfefffffa, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x400000000000064, 0x0) 08:19:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 579.071701][T15315] hfsplus: unable to find HFS+ superblock 08:19:44 executing program 2: r0 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x0, 0x0, 0x2000000, 'syz0\x00'}, 0x6, 0x1, 0x0, r0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000140)=['/dev/kvm\x00'], 0x4, [], [0x9ca, 0x0, 0x84, 0x1ff]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x14200, 0x0) r2 = getpid() r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$int_in(r3, 0x800000c0045005, &(0x7f0000000040)=0x10) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f00000004c0)=""/235) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="01000000e330e2def4c059d370f80f5702ed6d657464657692696d30000000000000000800040000000000000000"], 0x44}}, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000000)=0x7b) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r5, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000000040)=0x10) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x80000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f00000002c0)={0x5, 0x4fb, 0x9, 0x4}) write$FUSE_INTERRUPT(r5, &(0x7f0000000080)={0x10, 0x0, 0x8}, 0x10) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x44040) clock_gettime(0x1, &(0x7f0000000640)) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000300)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:19:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:44 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@decompose='decompose'}]}) 08:19:44 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f00000000010002000000000000002000d81cebdd000000e79279a782eff600000001040000000000000300000000000000000000000000000000000000000000000000000099d6643280e43c3200ac889b7be7000006000000000000000000000007000000000000000080"]) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 579.406444][T15334] hfsplus: unable to find HFS+ superblock 08:19:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:44 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x7, 0xe, 0x7, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) 08:19:44 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000300)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@decompose='decompose'}]}) [ 579.961959][T15354] hfsplus: unable to find HFS+ superblock [ 579.972537][T15343] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 579.993297][T15343] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock 08:19:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 580.008247][T15343] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:19:45 executing program 3: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)='o', 0x1}], 0x1, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) 08:19:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010000523d25a80648c63940d0300fc00100002400200a06d053582c137153e370933018000f01700d1bd", 0x2e}], 0x1}, 0x0) [ 580.161093][T15343] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a842c018, mo2=0002] 08:19:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 580.268425][T15343] System zones: 0-7 [ 580.272878][T15343] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:19:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x80002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) 08:19:45 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f00000000010002000000000000002000d81cebdd000000e79279a782eff600000001040000000000000300000000000000000000000000000000000000000000000000000099d6643280e43c3200ac889b7be7000006000000000000000000000007000000000000000080"]) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:19:45 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:19:45 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000000)) 08:19:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:19:45 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:45 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 580.927317][T15393] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 08:19:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 580.974015][T15393] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 580.994329][T15393] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 581.047344][T15393] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a842c018, mo2=0002] [ 581.073083][T15393] System zones: 0-7 08:19:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 581.102791][T15393] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:19:46 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f00000000010002000000000000002000d81cebdd000000e79279a782eff600000001040000000000000300000000000000000000000000000000000000000000000000000099d6643280e43c3200ac889b7be7000006000000000000000000000007000000000000000080"]) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) [ 581.381405][T15416] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 581.410818][T15414] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:19:46 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:19:46 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:46 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 581.675001][T15432] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 581.695961][T15432] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 581.758441][T15432] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock 08:19:46 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 581.802678][T15432] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a842c018, mo2=0002] [ 581.816494][T15432] System zones: 0-7 [ 581.829752][T15432] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:19:46 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:47 executing program 4: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0f00000000010002000000000000002000d81cebdd000000e79279a782eff600000001040000000000000300000000000000000000000000000000000000000000000000000099d6643280e43c3200ac889b7be7000006000000000000000000000007000000000000000080"]) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 08:19:47 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:47 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) [ 582.371847][T15465] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 582.385458][T15465] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 582.416892][T15465] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 582.437286][T15465] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=a842c018, mo2=0002] [ 582.468397][T15465] System zones: 0-7 [ 582.490426][T15465] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 08:19:47 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:19:47 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:47 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0xfffffffffffffff5, &(0x7f0000000000)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) getresuid(&(0x7f0000000180), 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@initdev}}, &(0x7f0000000380)=0xe8) setsockopt(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000), 0x18) fstat(0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000900)=0x6e) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="020000000100140000000000040002000000000008000400", @ANYRES32=0x0, @ANYBLOB="10000200000000002000050000000000"], 0x2c, 0x1) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x110000104e20, @empty}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000200)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) recvmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0xc0, 0x0, 0x0, 0x0, 0xffffffe5}}], 0x400000000000440, 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r3, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x4}, 0x8) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/13], 0xd) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xb) 08:19:47 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xd7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 08:19:48 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getegid() fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 08:19:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000004800)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000000c0)={0x18, 0x68, 0x1, 0x0, 0x0, "", [@typed={0x8}]}, 0xff9b}], 0x1}, 0x0) 08:19:48 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:19:48 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x1b0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 08:19:48 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 08:19:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 08:19:48 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300), 0x8, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) 08:19:48 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 583.570519][T15521] 9pnet: Insufficient options for proto=fd [ 583.607349][T15526] 9pnet: Insufficient options for proto=fd 08:19:48 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 08:19:48 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 08:19:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 08:19:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x9, 0x4, 0x2, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r1, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f00000002c0), 0x0}, 0x18) 08:19:49 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getegid() fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 08:19:49 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:19:49 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 584.328526][T15553] 9pnet: Insufficient options for proto=fd 08:19:51 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:51 executing program 4: pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)='5', 0x1}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 08:19:51 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 08:19:51 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:19:51 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:19:51 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getegid() fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 586.625720][T15581] 9pnet: Insufficient options for proto=fd 08:19:51 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000380)) 08:19:52 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x7, 0x11, r1, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f00000018c0)=""/246) 08:19:52 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:19:52 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) perf_event_open(0x0, r4, 0x0, 0xffffffffffffffff, 0x2) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}}) 08:19:52 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:52 executing program 0: connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x20400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xc0000080) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) preadv(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000dc0)=[{0x0}, {0x0}], 0x2, 0x81808) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 08:19:52 executing program 3: prlimit64(0x0, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) getegid() fcntl$setstatus(r0, 0x4, 0x2000) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 587.337352][T15600] 9pnet: Insufficient options for proto=fd 08:19:52 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_dev$ttys(0xc, 0x2, 0x0) 08:19:52 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x800, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x73}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r1, &(0x7f0000006700)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="788f0ceeae6bc27b1c4569b3e2ae7c5c732938613e97e0dc71fe6b2fce482ea1d10794c62ba43fa064cc86d2679485d141a14547cca4b8c36dda36b457d2fae040cbda463ecc6e660be6909276063782f95f35120fb8b0138922bdf5ba2f1272887155eb68b449eb66d1368f5000be6f649cc5ad96fa386db581f05eae20fb6c7856eed552f71ab42e1d630a8b7ce0d28c1dcb2b1e1b23509cd237b1ba068ed0b7bb8d81a2d2fa7be7b0ddf42ac30cef644582b637", 0xb5}], 0x1, &(0x7f0000000580)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8b7}}], 0x60}}, {{&(0x7f0000000600)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000026c0)}, {&(0x7f0000000700)="9cbe53a7ee987481b45f5c6f2e8b83bb4fe023f59cf56b9187661418cba6d19b5d86268951b68fb7dd79863358037bbc4da38a644a87b7d535cad6ef10e808d7a4921d5132176fd9a272d4354de2e2cf5cd9ae889ff12b676af5caf4711d", 0x5e}], 0x2}}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b80)="505ad943f14815dff2ab66cca3cb0ad38429f437e8ce6f3b3d06a33a9fdaf33d18f796d8247251c2e0bd07", 0x2b}, {&(0x7f0000000c00)="d83bb1becac48c6e61025ca08e5c00a760689cc775f218feecdb186aa61bf7bcbdca618c38f50ad93ef288738a7b72f8dc4086bed861abdc81b3bff7ece7db20eb2055f36a16a22346f740fd39ef47f17d8e93656abdb616cbccb425eae3d4c7623c7a1b6344377b3321b143d4b1a70d9bc8642c4246f5fc62f2c908225cb662efe0f510eb0e2a8ce0c437805fc60d39fca042f88ab30d39cf", 0x99}, {&(0x7f00000067c0)}, {&(0x7f0000000800)="49972e4f6f7cbde5fc41533478c62ef65ebbbcef39843e37e40027b73f3d01c3f7ed7945ca0f0b06fc6519cb48d6666bf4e732100e90", 0x36}, {&(0x7f0000000d00)="6d05f14b83dc1bf02a6a4bec4474da54d50a4690ee31001e90d62e579cec677e76103bad0b0a9f4ac21c88990ee009388857c51fb4b633cc7dab181b16991c9a2dde34639b4cababab1c615d0dcf53fae45769933734a37c139e2bbc4f311f7f12821bb6e0aa7a71cd81d4ec03a2375d044e5b181b5e9a30", 0x78}, {0x0}, {0x0}, {&(0x7f0000000f00)="b4f0192e6a97b397410ac705b4e3ec8fd225d6f711c61e7c66034dbc96c9bb46f9bc66687907314182c7992727297beff88f2c677573da718dec2c0fde413d6c16d17ac225528d98e5ca9c232bb763f619b44f79e3ef45f0935bede73c2ce87a4c4893aea04899433efdab1210a8c0a8d557880b9b753a452ebc0f622eb7b5ee6f09787162d586d3ec9ed381481935db9a9600dda30153f98a7dd94046f082fb32a6199d4e9cf2aa646ba832a156f8cb", 0xb0}, {&(0x7f0000000fc0)="d37739fc31d987d9d86b423006b5224e76a274503d7f1f4e35db33b316f8142836bf35807bad71fd0d", 0x29}], 0x9, &(0x7f0000001080)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}], 0x90}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000001200)="184bf948c75b688f9db20d856939b42284ba5fd250b7de2cbcbdd821e1aaa40cd2e6ff9b56aebf7239e0afa1ab46ebaa1e2d404d2d99bdf31834de8c7eda18a331e1ac86b569c43008738cdf223ff4182c6da27444", 0x55}, {&(0x7f00000056c0)}, {&(0x7f00000012c0)="705a371d579feea920a5d45e79578c6d8ba95913cbe62d2da60b", 0x1a}, {&(0x7f0000001300)}, {&(0x7f00000013c0)="0479118199ca5ee3154573ffbe2b5eaeb32b3ab3ae240a2a167c015010e51888fd62a456a0bb31b0bbc2f5a2d57bee6d20bae5a0008a8b6252fcdda9b168db7bd81c2cf593c7746cafc6fbd368431491afdcdbe47e2e54", 0x57}, {&(0x7f0000001440)="2796d4feeaf5a573cb9bfcd2589e4a9bb3d6feac866bf318d90056d24040fe105c796c6f490e10ec47d86d80c913b4e26f1b6b9ce4e2f56adcfb68d36788343a40e132fb4a1711", 0x47}, {0x0}], 0x7}}], 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x80, 0x7, 0x0, 0xfff, 0xfe, "00000000000000000000000000ddc1517600"}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20000000000000d8) r3 = syz_open_pts(r2, 0x1d3442) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) read(r3, 0x0, 0x6c00) r4 = syz_open_procfs(0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 08:19:52 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x109}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0xffffff22}, {&(0x7f0000000180)=""/72, 0xffffffffffffff3c}], 0x3, 0x0, 0xffffffffffffff80, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 08:19:52 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x800, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x73}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r1, &(0x7f0000006700)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="788f0ceeae6bc27b1c4569b3e2ae7c5c732938613e97e0dc71fe6b2fce482ea1d10794c62ba43fa064cc86d2679485d141a14547cca4b8c36dda36b457d2fae040cbda463ecc6e660be6909276063782f95f35120fb8b0138922bdf5ba2f1272887155eb68b449eb66d1368f5000be6f649cc5ad96fa386db581f05eae20fb6c7856eed552f71ab42e1d630a8b7ce0d28c1dcb2b1e1b23509cd237b1ba068ed0b7bb8d81a2d2fa7be7b0ddf42ac30cef644582b637", 0xb5}], 0x1, &(0x7f0000000580)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8b7}}], 0x60}}, {{&(0x7f0000000600)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000026c0)}, {&(0x7f0000000700)="9cbe53a7ee987481b45f5c6f2e8b83bb4fe023f59cf56b9187661418cba6d19b5d86268951b68fb7dd79863358037bbc4da38a644a87b7d535cad6ef10e808d7a4921d5132176fd9a272d4354de2e2cf5cd9ae889ff12b676af5caf4711d", 0x5e}], 0x2}}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b80)="505ad943f14815dff2ab66cca3cb0ad38429f437e8ce6f3b3d06a33a9fdaf33d18f796d8247251c2e0bd07", 0x2b}, {&(0x7f0000000c00)="d83bb1becac48c6e61025ca08e5c00a760689cc775f218feecdb186aa61bf7bcbdca618c38f50ad93ef288738a7b72f8dc4086bed861abdc81b3bff7ece7db20eb2055f36a16a22346f740fd39ef47f17d8e93656abdb616cbccb425eae3d4c7623c7a1b6344377b3321b143d4b1a70d9bc8642c4246f5fc62f2c908225cb662efe0f510eb0e2a8ce0c437805fc60d39fca042f88ab30d39cf", 0x99}, {&(0x7f00000067c0)}, {&(0x7f0000000800)="49972e4f6f7cbde5fc41533478c62ef65ebbbcef39843e37e40027b73f3d01c3f7ed7945ca0f0b06fc6519cb48d6666bf4e732100e90", 0x36}, {&(0x7f0000000d00)="6d05f14b83dc1bf02a6a4bec4474da54d50a4690ee31001e90d62e579cec677e76103bad0b0a9f4ac21c88990ee009388857c51fb4b633cc7dab181b16991c9a2dde34639b4cababab1c615d0dcf53fae45769933734a37c139e2bbc4f311f7f12821bb6e0aa7a71cd81d4ec03a2375d044e5b181b5e9a30", 0x78}, {0x0}, {0x0}, {&(0x7f0000000f00)="b4f0192e6a97b397410ac705b4e3ec8fd225d6f711c61e7c66034dbc96c9bb46f9bc66687907314182c7992727297beff88f2c677573da718dec2c0fde413d6c16d17ac225528d98e5ca9c232bb763f619b44f79e3ef45f0935bede73c2ce87a4c4893aea04899433efdab1210a8c0a8d557880b9b753a452ebc0f622eb7b5ee6f09787162d586d3ec9ed381481935db9a9600dda30153f98a7dd94046f082fb32a6199d4e9cf2aa646ba832a156f8cb", 0xb0}, {&(0x7f0000000fc0)="d37739fc31d987d9d86b423006b5224e76a274503d7f1f4e35db33b316f8142836bf35807bad71fd0d", 0x29}], 0x9, &(0x7f0000001080)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}], 0x90}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000001200)="184bf948c75b688f9db20d856939b42284ba5fd250b7de2cbcbdd821e1aaa40cd2e6ff9b56aebf7239e0afa1ab46ebaa1e2d404d2d99bdf31834de8c7eda18a331e1ac86b569c43008738cdf223ff4182c6da27444", 0x55}, {&(0x7f00000056c0)}, {&(0x7f00000012c0)="705a371d579feea920a5d45e79578c6d8ba95913cbe62d2da60b", 0x1a}, {&(0x7f0000001300)}, {&(0x7f00000013c0)="0479118199ca5ee3154573ffbe2b5eaeb32b3ab3ae240a2a167c015010e51888fd62a456a0bb31b0bbc2f5a2d57bee6d20bae5a0008a8b6252fcdda9b168db7bd81c2cf593c7746cafc6fbd368431491afdcdbe47e2e54", 0x57}, {&(0x7f0000001440)="2796d4feeaf5a573cb9bfcd2589e4a9bb3d6feac866bf318d90056d24040fe105c796c6f490e10ec47d86d80c913b4e26f1b6b9ce4e2f56adcfb68d36788343a40e132fb4a1711", 0x47}, {0x0}], 0x7}}], 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x80, 0x7, 0x0, 0xfff, 0xfe, "00000000000000000000000000ddc1517600"}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20000000000000d8) r3 = syz_open_pts(r2, 0x1d3442) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) read(r3, 0x0, 0x6c00) r4 = syz_open_procfs(0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 08:19:53 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(&(0x7f0000000080)) r1 = socket$kcm(0x10, 0x2, 0x0) splice(r0, &(0x7f0000000300), r1, 0x0, 0x7, 0x0) 08:19:53 executing program 5: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:53 executing program 1: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x8040000, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:19:53 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x800, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x73}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r1, &(0x7f0000006700)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="788f0ceeae6bc27b1c4569b3e2ae7c5c732938613e97e0dc71fe6b2fce482ea1d10794c62ba43fa064cc86d2679485d141a14547cca4b8c36dda36b457d2fae040cbda463ecc6e660be6909276063782f95f35120fb8b0138922bdf5ba2f1272887155eb68b449eb66d1368f5000be6f649cc5ad96fa386db581f05eae20fb6c7856eed552f71ab42e1d630a8b7ce0d28c1dcb2b1e1b23509cd237b1ba068ed0b7bb8d81a2d2fa7be7b0ddf42ac30cef644582b637", 0xb5}], 0x1, &(0x7f0000000580)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8b7}}], 0x60}}, {{&(0x7f0000000600)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000026c0)}, {&(0x7f0000000700)="9cbe53a7ee987481b45f5c6f2e8b83bb4fe023f59cf56b9187661418cba6d19b5d86268951b68fb7dd79863358037bbc4da38a644a87b7d535cad6ef10e808d7a4921d5132176fd9a272d4354de2e2cf5cd9ae889ff12b676af5caf4711d", 0x5e}], 0x2}}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b80)="505ad943f14815dff2ab66cca3cb0ad38429f437e8ce6f3b3d06a33a9fdaf33d18f796d8247251c2e0bd07", 0x2b}, {&(0x7f0000000c00)="d83bb1becac48c6e61025ca08e5c00a760689cc775f218feecdb186aa61bf7bcbdca618c38f50ad93ef288738a7b72f8dc4086bed861abdc81b3bff7ece7db20eb2055f36a16a22346f740fd39ef47f17d8e93656abdb616cbccb425eae3d4c7623c7a1b6344377b3321b143d4b1a70d9bc8642c4246f5fc62f2c908225cb662efe0f510eb0e2a8ce0c437805fc60d39fca042f88ab30d39cf", 0x99}, {&(0x7f00000067c0)}, {&(0x7f0000000800)="49972e4f6f7cbde5fc41533478c62ef65ebbbcef39843e37e40027b73f3d01c3f7ed7945ca0f0b06fc6519cb48d6666bf4e732100e90", 0x36}, {&(0x7f0000000d00)="6d05f14b83dc1bf02a6a4bec4474da54d50a4690ee31001e90d62e579cec677e76103bad0b0a9f4ac21c88990ee009388857c51fb4b633cc7dab181b16991c9a2dde34639b4cababab1c615d0dcf53fae45769933734a37c139e2bbc4f311f7f12821bb6e0aa7a71cd81d4ec03a2375d044e5b181b5e9a30", 0x78}, {0x0}, {0x0}, {&(0x7f0000000f00)="b4f0192e6a97b397410ac705b4e3ec8fd225d6f711c61e7c66034dbc96c9bb46f9bc66687907314182c7992727297beff88f2c677573da718dec2c0fde413d6c16d17ac225528d98e5ca9c232bb763f619b44f79e3ef45f0935bede73c2ce87a4c4893aea04899433efdab1210a8c0a8d557880b9b753a452ebc0f622eb7b5ee6f09787162d586d3ec9ed381481935db9a9600dda30153f98a7dd94046f082fb32a6199d4e9cf2aa646ba832a156f8cb", 0xb0}, {&(0x7f0000000fc0)="d37739fc31d987d9d86b423006b5224e76a274503d7f1f4e35db33b316f8142836bf35807bad71fd0d", 0x29}], 0x9, &(0x7f0000001080)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}], 0x90}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000001200)="184bf948c75b688f9db20d856939b42284ba5fd250b7de2cbcbdd821e1aaa40cd2e6ff9b56aebf7239e0afa1ab46ebaa1e2d404d2d99bdf31834de8c7eda18a331e1ac86b569c43008738cdf223ff4182c6da27444", 0x55}, {&(0x7f00000056c0)}, {&(0x7f00000012c0)="705a371d579feea920a5d45e79578c6d8ba95913cbe62d2da60b", 0x1a}, {&(0x7f0000001300)}, {&(0x7f00000013c0)="0479118199ca5ee3154573ffbe2b5eaeb32b3ab3ae240a2a167c015010e51888fd62a456a0bb31b0bbc2f5a2d57bee6d20bae5a0008a8b6252fcdda9b168db7bd81c2cf593c7746cafc6fbd368431491afdcdbe47e2e54", 0x57}, {&(0x7f0000001440)="2796d4feeaf5a573cb9bfcd2589e4a9bb3d6feac866bf318d90056d24040fe105c796c6f490e10ec47d86d80c913b4e26f1b6b9ce4e2f56adcfb68d36788343a40e132fb4a1711", 0x47}, {0x0}], 0x7}}], 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x80, 0x7, 0x0, 0xfff, 0xfe, "00000000000000000000000000ddc1517600"}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20000000000000d8) r3 = syz_open_pts(r2, 0x1d3442) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) read(r3, 0x0, 0x6c00) r4 = syz_open_procfs(0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 08:19:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(rfc4106(generic-gcm-aesni))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="e0d58d4b", 0x4) 08:19:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:53 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_RMFB(r0, 0xc00464af, &(0x7f0000000400)) 08:19:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendto$inet6(r0, 0x0, 0x0, 0x80, 0x0, 0x0) 08:19:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:56 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x800, @dev}, @sco, 0x0, 0x0, 0x0, 0x0, 0x73}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$sock(r1, &(0x7f0000006700)=[{{&(0x7f0000000000)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0x20000}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000004c0)="788f0ceeae6bc27b1c4569b3e2ae7c5c732938613e97e0dc71fe6b2fce482ea1d10794c62ba43fa064cc86d2679485d141a14547cca4b8c36dda36b457d2fae040cbda463ecc6e660be6909276063782f95f35120fb8b0138922bdf5ba2f1272887155eb68b449eb66d1368f5000be6f649cc5ad96fa386db581f05eae20fb6c7856eed552f71ab42e1d630a8b7ce0d28c1dcb2b1e1b23509cd237b1ba068ed0b7bb8d81a2d2fa7be7b0ddf42ac30cef644582b637", 0xb5}], 0x1, &(0x7f0000000580)=[@mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x3}}, @mark={{0x14}}, @txtime={{0x18, 0x1, 0x3d, 0x8b7}}], 0x60}}, {{&(0x7f0000000600)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000340)=[{&(0x7f00000026c0)}, {&(0x7f0000000700)="9cbe53a7ee987481b45f5c6f2e8b83bb4fe023f59cf56b9187661418cba6d19b5d86268951b68fb7dd79863358037bbc4da38a644a87b7d535cad6ef10e808d7a4921d5132176fd9a272d4354de2e2cf5cd9ae889ff12b676af5caf4711d", 0x5e}], 0x2}}, {{&(0x7f0000000b00)=@nl=@unspec, 0x80, &(0x7f0000001000)=[{&(0x7f0000000b80)="505ad943f14815dff2ab66cca3cb0ad38429f437e8ce6f3b3d06a33a9fdaf33d18f796d8247251c2e0bd07", 0x2b}, {&(0x7f0000000c00)="d83bb1becac48c6e61025ca08e5c00a760689cc775f218feecdb186aa61bf7bcbdca618c38f50ad93ef288738a7b72f8dc4086bed861abdc81b3bff7ece7db20eb2055f36a16a22346f740fd39ef47f17d8e93656abdb616cbccb425eae3d4c7623c7a1b6344377b3321b143d4b1a70d9bc8642c4246f5fc62f2c908225cb662efe0f510eb0e2a8ce0c437805fc60d39fca042f88ab30d39cf", 0x99}, {&(0x7f00000067c0)}, {&(0x7f0000000800)="49972e4f6f7cbde5fc41533478c62ef65ebbbcef39843e37e40027b73f3d01c3f7ed7945ca0f0b06fc6519cb48d6666bf4e732100e90", 0x36}, {&(0x7f0000000d00)="6d05f14b83dc1bf02a6a4bec4474da54d50a4690ee31001e90d62e579cec677e76103bad0b0a9f4ac21c88990ee009388857c51fb4b633cc7dab181b16991c9a2dde34639b4cababab1c615d0dcf53fae45769933734a37c139e2bbc4f311f7f12821bb6e0aa7a71cd81d4ec03a2375d044e5b181b5e9a30", 0x78}, {0x0}, {0x0}, {&(0x7f0000000f00)="b4f0192e6a97b397410ac705b4e3ec8fd225d6f711c61e7c66034dbc96c9bb46f9bc66687907314182c7992727297beff88f2c677573da718dec2c0fde413d6c16d17ac225528d98e5ca9c232bb763f619b44f79e3ef45f0935bede73c2ce87a4c4893aea04899433efdab1210a8c0a8d557880b9b753a452ebc0f622eb7b5ee6f09787162d586d3ec9ed381481935db9a9600dda30153f98a7dd94046f082fb32a6199d4e9cf2aa646ba832a156f8cb", 0xb0}, {&(0x7f0000000fc0)="d37739fc31d987d9d86b423006b5224e76a274503d7f1f4e35db33b316f8142836bf35807bad71fd0d", 0x29}], 0x9, &(0x7f0000001080)=[@timestamping={{0x14, 0x1, 0x25, 0x8001}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @txtime={{0x18, 0x1, 0x3d, 0x9}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x80000000}}], 0x90}}, {{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000001200)="184bf948c75b688f9db20d856939b42284ba5fd250b7de2cbcbdd821e1aaa40cd2e6ff9b56aebf7239e0afa1ab46ebaa1e2d404d2d99bdf31834de8c7eda18a331e1ac86b569c43008738cdf223ff4182c6da27444", 0x55}, {&(0x7f00000056c0)}, {&(0x7f00000012c0)="705a371d579feea920a5d45e79578c6d8ba95913cbe62d2da60b", 0x1a}, {&(0x7f0000001300)}, {&(0x7f00000013c0)="0479118199ca5ee3154573ffbe2b5eaeb32b3ab3ae240a2a167c015010e51888fd62a456a0bb31b0bbc2f5a2d57bee6d20bae5a0008a8b6252fcdda9b168db7bd81c2cf593c7746cafc6fbd368431491afdcdbe47e2e54", 0x57}, {&(0x7f0000001440)="2796d4feeaf5a573cb9bfcd2589e4a9bb3d6feac866bf318d90056d24040fe105c796c6f490e10ec47d86d80c913b4e26f1b6b9ce4e2f56adcfb68d36788343a40e132fb4a1711", 0x47}, {0x0}], 0x7}}], 0x5, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000240)={0x80, 0x7, 0x0, 0xfff, 0xfe, "00000000000000000000000000ddc1517600"}) syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_matches\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x20000000000000d8) r3 = syz_open_pts(r2, 0x1d3442) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000200)=0x2) read(r3, 0x0, 0x6c00) r4 = syz_open_procfs(0x0, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) 08:19:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000180), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 08:19:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:56 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c46}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 08:19:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 08:19:57 executing program 2: creat(&(0x7f0000000080)='./bus\x00', 0x0) setxattr$security_ima(&(0x7f00000000c0)='./bus\x00', &(0x7f0000001d40)='security.ima\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0470a344f21000"/16], 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 08:19:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x108d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x2c00) r2 = gettid() fcntl$setown(r0, 0x8, r2) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f0000000180)='./control\x00', 0xa4000960) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 08:19:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:19:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x6) [ 592.329824][ T27] audit: type=1804 audit(1582273197.375:132): pid=15756 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17611 res=1 08:19:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c46}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 08:19:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x28, 0x80802, 0x0) 08:19:57 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x408001, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x5, 0xd3f4, 0x39, 0x80, 0x20000000000, 0x0, 0x9, 0x0, 0x200, 0xd36, 0x9, 0x7, 0x0, 0x0, 0x8, 0xdb, 0x2c, 0x2, 0x100000000, 0x0, 0x6, 0x80, 0x10000}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup3(r1, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpid() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) [ 592.709993][T15754] picdev_write: 4090 callbacks suppressed [ 592.710010][T15754] kvm: pic: non byte write 08:19:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 592.766691][T15754] kvm: pic: non byte write [ 592.780112][T15754] kvm: pic: non byte write [ 592.785441][T15754] kvm: pic: non byte write [ 592.805185][T15754] kvm: pic: non byte write 08:19:57 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05605, &(0x7f00000003c0)={0x9, @sliced}) 08:19:57 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB="ffff03000000000008000d00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r2, @ANYBLOB="4f6ba9a861fe436f73c13b94648510c04f1d886ab5bbd38b4fcf79906375ec12f0a024f449b0b90211c8264ceda00bc65a8b5e0dda7749f45d8cc3a5d1f8a47da82260310a61889ee4100aaa4d6b5800056e1c5f145f03360db9f0a8837cbedf51dac1f880516eab535a97afb086336c30c2e7a79ee24842f99b621dae96787401e86601761f20e4450e335e4ee69e9918303a6b0f75b6c06b5e09e9c913cb3d67aae413b9e028265d5e861c120767c4e526742f860095b4896317d8a1"], 0x40}}, 0x0) 08:19:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c46}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) [ 592.816204][T15754] kvm: pic: non byte write [ 592.825018][T15754] kvm: pic: non byte write [ 592.848226][T15754] kvm: pic: non byte write [ 592.928983][T15754] kvm: pic: non byte write [ 592.933899][T15754] kvm: pic: non byte write [ 593.056010][T15789] ppp0: activation failed [ 593.067886][T15789] device ppp0 entered promiscuous mode 08:19:58 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x408001, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x5, 0xd3f4, 0x39, 0x80, 0x20000000000, 0x0, 0x9, 0x0, 0x200, 0xd36, 0x9, 0x7, 0x0, 0x0, 0x8, 0xdb, 0x2c, 0x2, 0x100000000, 0x0, 0x6, 0x80, 0x10000}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup3(r1, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpid() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 08:19:58 executing program 2: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x310) r1 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000180)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x121) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) dup2(r2, r5) [ 593.211119][T15789] ppp0: activation failed [ 593.251739][T15789] device ppp0 entered promiscuous mode 08:19:58 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c46}], 0x1}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) syz_open_dev$dmmidi(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) creat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 08:19:58 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:19:58 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x3a0) 08:19:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:19:58 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x408001, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x5, 0xd3f4, 0x39, 0x80, 0x20000000000, 0x0, 0x9, 0x0, 0x200, 0xd36, 0x9, 0x7, 0x0, 0x0, 0x8, 0xdb, 0x2c, 0x2, 0x100000000, 0x0, 0x6, 0x80, 0x10000}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup3(r1, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpid() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 08:19:58 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB="ffff03000000000008000d00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r2, @ANYBLOB="4f6ba9a861fe436f73c13b94648510c04f1d886ab5bbd38b4fcf79906375ec12f0a024f449b0b90211c8264ceda00bc65a8b5e0dda7749f45d8cc3a5d1f8a47da82260310a61889ee4100aaa4d6b5800056e1c5f145f03360db9f0a8837cbedf51dac1f880516eab535a97afb086336c30c2e7a79ee24842f99b621dae96787401e86601761f20e4450e335e4ee69e9918303a6b0f75b6c06b5e09e9c913cb3d67aae413b9e028265d5e861c120767c4e526742f860095b4896317d8a1"], 0x40}}, 0x0) 08:19:58 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 593.903278][T15827] ppp0: activation failed [ 593.907660][T15827] device ppp0 entered promiscuous mode 08:19:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:19:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x3a0) 08:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB="ffff03000000000008000d00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r2, @ANYBLOB="4f6ba9a861fe436f73c13b94648510c04f1d886ab5bbd38b4fcf79906375ec12f0a024f449b0b90211c8264ceda00bc65a8b5e0dda7749f45d8cc3a5d1f8a47da82260310a61889ee4100aaa4d6b5800056e1c5f145f03360db9f0a8837cbedf51dac1f880516eab535a97afb086336c30c2e7a79ee24842f99b621dae96787401e86601761f20e4450e335e4ee69e9918303a6b0f75b6c06b5e09e9c913cb3d67aae413b9e028265d5e861c120767c4e526742f860095b4896317d8a1"], 0x40}}, 0x0) 08:19:59 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x408001, 0x2) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x100, 0x80000001, 0x5, 0xd3f4, 0x39, 0x80, 0x20000000000, 0x0, 0x9, 0x0, 0x200, 0xd36, 0x9, 0x7, 0x0, 0x0, 0x8, 0xdb, 0x2c, 0x2, 0x100000000, 0x0, 0x6, 0x80, 0x10000}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x20000000001, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a", 0x1}, 0x60) dup3(r1, r2, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003dc0)={0x77359400}) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(0xffffffffffffffff, 0xc0884123, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) getpid() ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) 08:19:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 594.363776][T15850] ppp0: activation failed [ 594.368154][T15850] device ppp0 entered promiscuous mode 08:19:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x24, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 08:19:59 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:19:59 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x3a0) 08:19:59 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="36cdaa3d14faf7f758650286bf1ce5fd7176d380c5b738accf0d09dac1fdbf47370b5b87ec65686608454ecef9f67bf784f3b9e0ac6a9c79c4e5f55b366f04721d30a4a77fab87a02dd844f3ebc2e3fe74c5518eb60ff6ba7daa8b17dcf880e165b2ae0ef7c2a2612a28dc9bf4cd9a43f7310370dce071b4ec6faa8811a5296761d1552cd582985ebc5cb4b0"], 0x1) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = dup3(r4, r5, 0x80000) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3, @mcast2, 0xfffffffa}], 0x1c) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x2}}, 0x0, 0x8}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r9, 0x3f}, 0x8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 08:19:59 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=ANY=[@ANYBLOB="4000000010003b0e0600000000000000000f0000", @ANYRES32, @ANYBLOB="ffff03000000000008000d00", @ANYRES32, @ANYBLOB="1800120008000100707070000c00020008000100", @ANYRES32=r2, @ANYBLOB="4f6ba9a861fe436f73c13b94648510c04f1d886ab5bbd38b4fcf79906375ec12f0a024f449b0b90211c8264ceda00bc65a8b5e0dda7749f45d8cc3a5d1f8a47da82260310a61889ee4100aaa4d6b5800056e1c5f145f03360db9f0a8837cbedf51dac1f880516eab535a97afb086336c30c2e7a79ee24842f99b621dae96787401e86601761f20e4450e335e4ee69e9918303a6b0f75b6c06b5e09e9c913cb3d67aae413b9e028265d5e861c120767c4e526742f860095b4896317d8a1"], 0x40}}, 0x0) 08:19:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-aesni)\x00'}, 0x58) [ 595.064297][T15871] ppp0: activation failed [ 595.087287][T15871] device ppp0 entered promiscuous mode 08:20:00 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:20:00 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='tracefs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0xd}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x3a0) 08:20:00 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="36cdaa3d14faf7f758650286bf1ce5fd7176d380c5b738accf0d09dac1fdbf47370b5b87ec65686608454ecef9f67bf784f3b9e0ac6a9c79c4e5f55b366f04721d30a4a77fab87a02dd844f3ebc2e3fe74c5518eb60ff6ba7daa8b17dcf880e165b2ae0ef7c2a2612a28dc9bf4cd9a43f7310370dce071b4ec6faa8811a5296761d1552cd582985ebc5cb4b0"], 0x1) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = dup3(r4, r5, 0x80000) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3, @mcast2, 0xfffffffa}], 0x1c) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x2}}, 0x0, 0x8}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r9, 0x3f}, 0x8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 08:20:00 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xe, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r0, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r2, &(0x7f0000000180)='&'}, 0x20) 08:20:00 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:20:00 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) r2 = getpid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x52bd312f, 0x1, r2}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 08:20:00 executing program 1: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r2) ptrace(0x10, r1) 08:20:00 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) [ 595.929552][ T27] audit: type=1804 audit(1582273200.975:133): pid=15914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17630 res=1 [ 596.023225][ T27] audit: type=1800 audit(1582273201.005:134): pid=15914 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17630 res=0 08:20:01 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="36cdaa3d14faf7f758650286bf1ce5fd7176d380c5b738accf0d09dac1fdbf47370b5b87ec65686608454ecef9f67bf784f3b9e0ac6a9c79c4e5f55b366f04721d30a4a77fab87a02dd844f3ebc2e3fe74c5518eb60ff6ba7daa8b17dcf880e165b2ae0ef7c2a2612a28dc9bf4cd9a43f7310370dce071b4ec6faa8811a5296761d1552cd582985ebc5cb4b0"], 0x1) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = dup3(r4, r5, 0x80000) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3, @mcast2, 0xfffffffa}], 0x1c) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x2}}, 0x0, 0x8}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r9, 0x3f}, 0x8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 08:20:01 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) [ 596.443535][ T27] audit: type=1804 audit(1582273201.485:135): pid=15930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17630 res=1 [ 596.534282][ T27] audit: type=1800 audit(1582273201.505:136): pid=15930 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17630 res=0 08:20:01 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) r2 = getpid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x52bd312f, 0x1, r2}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) 08:20:01 executing program 5: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="36cdaa3d14faf7f758650286bf1ce5fd7176d380c5b738accf0d09dac1fdbf47370b5b87ec65686608454ecef9f67bf784f3b9e0ac6a9c79c4e5f55b366f04721d30a4a77fab87a02dd844f3ebc2e3fe74c5518eb60ff6ba7daa8b17dcf880e165b2ae0ef7c2a2612a28dc9bf4cd9a43f7310370dce071b4ec6faa8811a5296761d1552cd582985ebc5cb4b0"], 0x1) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10, 0x0}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000280)) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x80044d76, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x1a, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x1c) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet(0x2, 0x4000000805, 0x0) dup3(r5, 0xffffffffffffffff, 0x0) r6 = dup3(r4, r5, 0x80000) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r6, 0xb701, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, 0x0, &(0x7f0000000140)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000340)=[@in6={0xa, 0x4e21, 0x3, @mcast2, 0xfffffffa}], 0x1c) sendto$inet(r3, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote, 0x2}}, 0x0, 0x8}, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) r8 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) sendto$inet(r11, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) ioctl$NS_GET_USERNS(r11, 0xb701, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, &(0x7f0000000080), 0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000440)={r9, 0x3f}, 0x8) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) 08:20:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x3) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 08:20:01 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 08:20:01 executing program 1: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r2) ptrace(0x10, r1) [ 596.911186][ T27] audit: type=1804 audit(1582273201.945:137): pid=15941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17632 res=1 [ 597.043646][ T27] audit: type=1800 audit(1582273201.955:138): pid=15941 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17632 res=0 08:20:02 executing program 0: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(0x0) r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000000), 0x4) 08:20:02 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x800], [0x7ff], [0x20]], [], [{0x0, 0x64}, {0x0, 0x9d19}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {0x0, 0xfffffffe}], [], 0x400}) 08:20:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 08:20:02 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffde2, &(0x7f00000000c0)=[{&(0x7f0000000040)="2e48000023000505d25a80648c63940d0224fc60100000000a00020805358221f0792e370900098000f01700d1bd", 0x33fe0}], 0x1}, 0x20008840) 08:20:02 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) r2 = getpid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x52bd312f, 0x1, r2}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 597.642696][T15969] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 08:20:02 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) [ 597.683101][T15969] netlink: 18430 bytes leftover after parsing attributes in process `syz-executor.5'. [ 597.718765][T15952] picdev_write: 11257 callbacks suppressed [ 597.718782][T15952] kvm: pic: non byte write [ 597.747987][T15952] kvm: pic: non byte write [ 597.755671][T15952] kvm: pic: non byte write [ 597.760920][T15952] kvm: pic: non byte write [ 597.765978][T15952] kvm: pic: non byte write 08:20:02 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) [ 597.791406][T15952] kvm: pic: non byte write [ 597.796307][T15952] kvm: pic: non byte write [ 597.811601][T15952] kvm: pic: non byte write [ 597.831193][T15952] kvm: pic: non byte write [ 597.835953][T15952] kvm: pic: non byte write 08:20:02 executing program 1: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r2) ptrace(0x10, r1) [ 597.844886][ T27] audit: type=1804 audit(1582273202.885:139): pid=15974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17637 res=1 [ 597.914299][ T27] audit: type=1800 audit(1582273202.885:140): pid=15974 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17637 res=0 08:20:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 08:20:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:20:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:20:03 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) 08:20:03 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 08:20:03 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x8c540, 0x0) lseek(r0, 0x0, 0x2) socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) pipe2(&(0x7f0000000200), 0x0) r2 = getpid() fcntl$lock(r1, 0x0, &(0x7f0000000180)={0x1, 0x0, 0x52bd312f, 0x1, r2}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000af0fe7)=""/13, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) sendfile(r0, r1, 0x0, 0x20008) [ 598.770657][ T27] audit: type=1804 audit(1582273203.815:141): pid=16009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="bus" dev="sda1" ino=17637 res=1 [ 598.809792][T16004] IPVS: ftp: loaded support on port[0] = 21 08:20:03 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:20:03 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) [ 598.811796][ T27] audit: type=1800 audit(1582273203.835:142): pid=16009 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=17637 res=0 08:20:03 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 08:20:04 executing program 1: clone(0x10c9fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r2) ptrace(0x10, r1) [ 599.272739][T16004] IPVS: ftp: loaded support on port[0] = 21 08:20:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:20:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000040)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307202, 0x0) 08:20:04 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}) 08:20:04 executing program 2: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000180)=[{&(0x7f00000000c0)="66e60226390ada1d0a3702be6752ff7112b6f31423f9", 0x16}, {0x0, 0x0, 0x29b}], 0x0, 0x0) 08:20:04 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 599.708353][T12357] tipc: TX() has been purged, node left! [ 599.755219][T16040] IPVS: ftp: loaded support on port[0] = 21 [ 599.855236][T16046] FAT-fs (loop2): bogus logical sector size 26558 [ 599.864933][T16046] FAT-fs (loop2): Can't find a valid FAT filesystem 08:20:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x8}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x50}}, 0x0) 08:20:05 executing program 1: socketpair$unix(0x1, 0x8000000003, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'vlan0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) [ 600.119494][T16046] FAT-fs (loop2): bogus logical sector size 26558 [ 600.125953][T16046] FAT-fs (loop2): Can't find a valid FAT filesystem 08:20:05 executing program 3: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0xc0182101, 0x400000) 08:20:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x41, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 08:20:05 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) inotify_init() r0 = socket$bt_rfcomm(0x1f, 0x0, 0x3) close(r0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000340)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 08:20:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000080)=0x2, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000940)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) 08:20:05 executing program 1: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x24008806, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup2(r0, r0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0xfffffefa) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000100)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 08:20:05 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000200)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x32, &(0x7f00000001c0)={@ipv4={[0x2, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2], [], @loopback}, 0x7fffffff}, 0x20) 08:20:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20004004, &(0x7f0000000100)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) [ 600.827183][T13892] ================================================================== [ 600.835487][T13892] BUG: KCSAN: data-race in atime_needs_update / shmem_unlink [ 600.842908][T13892] [ 600.845225][T13892] read to 0xffff888099c383f0 of 8 bytes by task 4027 on cpu 0: [ 600.852771][T13892] atime_needs_update+0x264/0x360 [ 600.857805][T13892] touch_atime+0x63/0x150 [ 600.862133][T13892] do_readlinkat+0x1d8/0x220 [ 600.866715][T13892] __x64_sys_readlink+0x51/0x70 [ 600.871563][T13892] do_syscall_64+0xcc/0x3a0 [ 600.876082][T13892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 600.882076][T13892] [ 600.884408][T13892] write to 0xffff888099c383f0 of 16 bytes by task 13892 on cpu 1: [ 600.892221][T13892] shmem_unlink+0xe8/0x150 [ 600.896652][T13892] vfs_unlink+0x225/0x3e0 [ 600.900990][T13892] do_unlinkat+0x32b/0x530 [ 600.905418][T13892] __x64_sys_unlink+0x3b/0x50 [ 600.910107][T13892] do_syscall_64+0xcc/0x3a0 [ 600.914618][T13892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 600.920504][T13892] [ 600.922912][T13892] Reported by Kernel Concurrency Sanitizer on: [ 600.929071][T13892] CPU: 1 PID: 13892 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 600.936957][T13892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.947010][T13892] ================================================================== [ 600.955077][T13892] Kernel panic - not syncing: panic_on_warn set ... [ 600.961686][T13892] CPU: 1 PID: 13892 Comm: udevd Not tainted 5.6.0-rc1-syzkaller #0 [ 600.969578][T13892] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 600.979631][T13892] Call Trace: [ 600.983040][T13892] dump_stack+0x11d/0x181 [ 600.987390][T13892] panic+0x210/0x640 [ 600.991320][T13892] ? terminate_walk+0x1d0/0x250 [ 600.996188][T13892] ? vprintk_func+0x8d/0x140 [ 601.000815][T13892] kcsan_report.cold+0xc/0x1a [ 601.005605][T13892] kcsan_setup_watchpoint+0x3a3/0x3e0 [ 601.010994][T13892] __tsan_unaligned_write16+0xc7/0x110 [ 601.016471][T13892] shmem_unlink+0xe8/0x150 [ 601.020910][T13892] vfs_unlink+0x225/0x3e0 [ 601.025254][T13892] ? apparmor_path_unlink+0x36/0x40 [ 601.030465][T13892] do_unlinkat+0x32b/0x530 [ 601.034900][T13892] __x64_sys_unlink+0x3b/0x50 [ 601.039586][T13892] do_syscall_64+0xcc/0x3a0 [ 601.044110][T13892] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 601.050092][T13892] RIP: 0033:0x7f84efa645d7 [ 601.054522][T13892] Code: 48 3d 00 f0 ff ff 77 03 48 98 c3 48 8b 15 59 38 2b 00 f7 d8 64 89 02 48 83 c8 ff c3 90 90 90 90 90 90 90 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 31 38 2b 00 31 d2 48 29 c2 64 [ 601.074223][T13892] RSP: 002b:00007ffd07b71d88 EFLAGS: 00000202 ORIG_RAX: 0000000000000057 [ 601.082792][T13892] RAX: ffffffffffffffda RBX: 00000000010faf10 RCX: 00007f84efa645d7 [ 601.090998][T13892] RDX: 00007ffd07b71db4 RSI: 000000000041cce6 RDI: 00007ffd07b71da0 [ 601.099339][T13892] RBP: 00000000010f5250 R08: 0000000000000000 R09: 0000000000000001 [ 601.107319][T13892] R10: 0000000000000000 R11: 0000000000000202 R12: 00000000000005c4 [ 601.115300][T13892] R13: 0000000000625500 R14: 00000000010f5250 R15: 000000000000000b [ 601.124973][T13892] Kernel Offset: disabled [ 601.129317][T13892] Rebooting in 86400 seconds..